Removed rpms ============ - ImageMagick-config-7-upstream - audaspace-plugin-ffmpeg - audaspace-plugin-jack - audaspace-plugin-openal - audaspace-plugin-pulse - audaspace-plugin-sdl2 - audaspace-plugin-sndfile - bloaty - dicts - hiawatha - hiawatha-letsencrypt - indi - indi-devel - indi-plugins - libaudaspace-c1_4 - libaudaspace-py1_4 - libaudaspace1_4 - libcamera-base0_0_4 - libcamera0_0_4 - libdatovka4 - libgcrypt-cavs - libgcrypt20-hmac - libgcrypt20-hmac-32bit - libgdal32 - libgensio4 - libgensio_python_swig0 - libgensiocpp4 - libgensiomdns0 - libgensioosh0 - libgsoap-2_8_127 - libhpdf2 - libindiAlignmentDriver1 - libindiclient1 - libindiclientqt1 - libindidriver1 - libindilx200-1 - liblinphone-lang - libmsi0 - libopenvdb9_0 - libuhd4_4_0 - libwget-devel - libwget1 - lttng-modules-kmp-rt - owasp-modsecurity-crs-base_rules - owasp-modsecurity-crs-experimental_rules - owasp-modsecurity-crs-optional_rules - owasp-modsecurity-crs-slr_rules - perl-PAR-Packer - php7-gmagick - python-efl-doc - python3-tsk - python311-geographiclib - qemu-sgabios - singularity-ce Added rpms ========== - ImageMagick-config-7-upstream-limited - ImageMagick-config-7-upstream-open - ImageMagick-config-7-upstream-secure - ImageMagick-config-7-upstream-websafe - OpenRGB-udev-rules - amdctl - audaspace-plugins - cargo1.73 - chezscheme - chezscheme-petite - cinnamon-theme-matcha - cpp13 - cross-aarch64-gcc13-bootstrap - cross-arm-gcc13 - cross-arm-gcc13-icecream-backend - cross-arm-none-gcc13-bootstrap - cross-avr-gcc13-bootstrap - cross-bpf-gcc13 - cross-epiphany-gcc13-bootstrap - cross-hppa-gcc13 - cross-hppa-gcc13-bootstrap - cross-hppa-gcc13-icecream-backend - cross-m68k-gcc13 - cross-m68k-gcc13-icecream-backend - cross-mips-gcc13 - cross-mips-gcc13-icecream-backend - cross-nvptx-gcc13 - cross-nvptx-newlib13-devel - cross-ppc64-gcc13 - cross-ppc64-gcc13-icecream-backend - cross-ppc64le-gcc13-bootstrap - cross-pru-gcc13-bootstrap - cross-riscv64-elf-gcc13-bootstrap - cross-riscv64-gcc13-bootstrap - cross-rx-gcc13-bootstrap - cross-s390x-gcc13-bootstrap - cross-sparc-gcc13 - cross-sparc64-gcc13 - cross-sparc64-gcc13-icecream-backend - cross-sparcv9-gcc13-icecream-backend - cross-x86_64-gcc13 - cross-x86_64-gcc13-icecream-backend - debianutils - dicts-devel - distribution-logos-openSUSE-LeapMicro - dog - eza - eza-bash-completion - eza-fish-completion - eza-zsh-completion - fsverity-utils - fsverity-utils-devel - gcc13 - gcc13-32bit - gcc13-PIE - gcc13-ada - gcc13-ada-32bit - gcc13-c++ - gcc13-c++-32bit - gcc13-d - gcc13-d-32bit - gcc13-fortran - gcc13-fortran-32bit - gcc13-go - gcc13-go-32bit - gcc13-info - gcc13-locale - gcc13-m2 - gcc13-m2-32bit - gcc13-obj-c++ - gcc13-obj-c++-32bit - gcc13-objc - gcc13-objc-32bit - gcc13-testresults - gdk-pixbuf-loader-jxl - gimp-plugin-jxl - glow - gnome-shell-theme-matcha - gnulib-devel - gnulib-docs - go-mod-upgrade - gpsd-qt5-devel - grex - gtk2-metatheme-matcha - gtk3-metatheme-matcha - jtc - just - just-bash-completion - just-fish-completion - just-zsh-completion - jxl-thumbnailer - kismet-common - laptop-mode-tools-gui - lazarus-doc - lazarus-ide - lazarus-lcl - lazarus-lcl-gtk2 - lazarus-lcl-gtk3 - lazarus-lcl-nogui - lazarus-lcl-qt5 - lazarus-tools - leechcraft - leechcraft-advancednotifications - leechcraft-aggregator - leechcraft-aggregator-bodyfetch - leechcraft-aggregator-webaccess - leechcraft-anhero - leechcraft-auscrie - leechcraft-azoth - leechcraft-azoth-abbrev - leechcraft-azoth-acetamide - leechcraft-azoth-adiumstyles - leechcraft-azoth-autoidler - leechcraft-azoth-autopaste - leechcraft-azoth-birthdaynotifier - leechcraft-azoth-chathistory - leechcraft-azoth-depester - leechcraft-azoth-embedmedia - leechcraft-azoth-herbicide - leechcraft-azoth-hili - leechcraft-azoth-isterique - leechcraft-azoth-juick - leechcraft-azoth-keeso - leechcraft-azoth-lastseen - leechcraft-azoth-metacontacts - leechcraft-azoth-modnok - leechcraft-azoth-mucommands - leechcraft-azoth-murm - leechcraft-azoth-nativeemoticons - leechcraft-azoth-otroid - leechcraft-azoth-rosenthal - leechcraft-azoth-shx - leechcraft-azoth-standardstyles - leechcraft-azoth-vader - leechcraft-azoth-velvetbird - leechcraft-azoth-xoox - leechcraft-azoth-xtazy - leechcraft-blasq - leechcraft-blasq-deathnote - leechcraft-blasq-rappor - leechcraft-blasq-vangog - leechcraft-blogique - leechcraft-blogique-hestia - leechcraft-blogique-metida - leechcraft-certmgr - leechcraft-cpuload - leechcraft-cstp - leechcraft-dbusmanager - leechcraft-deadlyrics - leechcraft-devel - leechcraft-devmon - leechcraft-dolozhee - leechcraft-dumbeep - leechcraft-eleeminator - leechcraft-fenet - leechcraft-fenet-awesome - leechcraft-fenet-kwin - leechcraft-fenet-openbox - leechcraft-gacts - leechcraft-glance - leechcraft-gmailnotifier - leechcraft-historyholder - leechcraft-hotstreams - leechcraft-htthare - leechcraft-imgaste - leechcraft-intermutko - leechcraft-kbswitch - leechcraft-kinotify - leechcraft-knowhow - leechcraft-krigstask - leechcraft-lackman - leechcraft-lastfmscrobble - leechcraft-laughty - leechcraft-launchy - leechcraft-lemon - leechcraft-lhtr - leechcraft-liznoo - leechcraft-lmp - leechcraft-lmp-brainslugz - leechcraft-lmp-dumbsync - leechcraft-lmp-fradj - leechcraft-lmp-graffiti - leechcraft-lmp-httstream - leechcraft-lmp-mp3tunes - leechcraft-lmp-mtpsync - leechcraft-lmp-ppl - leechcraft-mellonetray - leechcraft-monocle - leechcraft-monocle-dik - leechcraft-monocle-fxb - leechcraft-monocle-pdf - leechcraft-monocle-postrus - leechcraft-monocle-seen - leechcraft-musiczombie - leechcraft-namauth - leechcraft-netstoremanager - leechcraft-netstoremanager-googledrive - leechcraft-networkmonitor - leechcraft-newlife - leechcraft-ooronee - leechcraft-otlozhu - leechcraft-pintab - leechcraft-pogooglue - leechcraft-poshuku - leechcraft-poshuku-autosearch - leechcraft-poshuku-cleanweb - leechcraft-poshuku-dcac - leechcraft-poshuku-fatape - leechcraft-poshuku-filescheme - leechcraft-poshuku-foc - leechcraft-poshuku-fua - leechcraft-poshuku-keywords - leechcraft-poshuku-onlinebookmarks - leechcraft-poshuku-onlinebookmarks-delicious - leechcraft-poshuku-onlinebookmarks-readitlater - leechcraft-poshuku-qrd - leechcraft-poshuku-speeddial - leechcraft-poshuku-webkitview - leechcraft-rosenthal - leechcraft-sb2 - leechcraft-scroblibre - leechcraft-secman - leechcraft-secman-simplestorage - leechcraft-seekthru - leechcraft-summary - leechcraft-sysnotify - leechcraft-tabsessionmanager - leechcraft-tabslist - leechcraft-textogroose - leechcraft-touchstreams - leechcraft-tpi - leechcraft-vrooby - leechcraft-xproxy - leechcraft-xtazy - leechcraft-zalil - lib5250-0 - libada13 - libada13-32bit - libaudaspace-c1_3 - libaudaspace-py1_3 - libaudaspace1_3 - libcamera-base0_1 - libcamera0_1 - libdatovka5 - libfsverity0 - libgdal-drivers - libgdal33 - libgdruntime4 - libgdruntime4-32bit - libgensio6 - libgensio_python_swig6 - libgensiocpp6 - libgensiomdns6 - libgensioosh6 - libgo22 - libgo22-32bit - libgphobos4 - libgphobos4-32bit - libgsoap-2_8_130 - libhpdf2_4 - libjodycode-devel - libjodycode3 - libjson-c5 - libjson-c5-32bit - libleechcraft-util-db-qt5-0_6_75_1 - libleechcraft-util-gui-qt5-0_6_75_1 - libleechcraft-util-models-qt5-0_6_75_1 - libleechcraft-util-network-qt5-0_6_75_1 - libleechcraft-util-qml-qt5-0_6_75_2 - libleechcraft-util-shortcuts-qt5-0_6_75 - libleechcraft-util-sll-qt5-0_6_75_1 - libleechcraft-util-svcauth-qt5-0_6_75 - libleechcraft-util-sys-qt5-0_6_75_1 - libleechcraft-util-tags-qt5-0_6_75_1 - libleechcraft-util-threads-qt5-0_6_75 - libleechcraft-util-x11-qt5-0_6_75 - libleechcraft-util-xdg-qt5-0_6_75 - libleechcraft-util-xpc-qt5-0_6_75_2 - libleechcraft-util-xsd-qt5-0_6_75 - libliquid - libm2cor18 - libm2cor18-32bit - libm2iso18 - libm2iso18-32bit - libm2log18 - libm2log18-32bit - libm2min18 - libm2min18-32bit - libm2pim18 - libm2pim18-32bit - libmozjs-102-0 - libmsi-1_0-0 - libopenvdb7_1 - libpappl1 - libstdc++6-devel-gcc13 - libstdc++6-devel-gcc13-32bit - libuhd4_5_0 - libwget2 - libxmlb2-32bit - low-memory-monitor - low-memory-monitor-doc - mawk - metacity-theme-matcha - metatheme-matcha-common - microcom - morris - mozjs102 - mozjs102-devel - mustang-plug - mustang-plug-udev-rules - myxer - nvtop - nwg-dock-hyprland - openbox-theme-matcha - osslsigncode - owasp-modsecurity-crs-apache2 - pappl - pappl-devel - par_text - pcr-oracle - perf-bash-completion - perf-gtk - perl-Net-DNS-Native - perl-Text-Levenshtein - php8-ffi - php8-fpm-apache - pipewire-module-xrdp - plank-theme-matcha - powercap - powercap-devel - python3-django-allauth - python3-django-auth-ldap - python3-django-compressor - python3-django-contrib-comments - python3-django-crispy-forms - python3-django-filter - python3-django-grappelli - python3-django-guardian - python3-django-invitations - python3-django-jsonfield - python3-django-mailman3 - python3-django-oidc-provider - python3-django-q - python3-django-redis - python3-django-registration - python3-django-rest-invitations - python3-django-tastypie - python3-djangorestframework-simplejwt - python3-geographiclib - python3-python-redis-lock - python3-social-auth-app-django - python311-Automat - python311-Babel - python311-Brotli - python311-CairoSVG - python311-Cython - python311-Cython0 - python311-Deprecated - python311-Faker - python311-Flask - python311-Flask-doc - python311-Genshi - python311-GitPython - python311-Jinja2 - python311-Js2Py - python311-MarkupSafe - python311-Pallets-Sphinx-Themes - python311-Pillow - python311-Pillow-tk - python311-PyHamcrest - python311-PyMeeus - python311-PyNaCl - python311-PySocks - python311-PyYAML - python311-Pygments - python311-Pympler - python311-SQLAlchemy - python311-Sphinx - python311-Sphinx-latex - python311-Twisted - python311-Twisted-all_non_platform - python311-Twisted-conch - python311-Twisted-conch_nacl - python311-Twisted-contextvars - python311-Twisted-http2 - python311-Twisted-serial - python311-Twisted-tls - python311-UkPostcodeParser - python311-WebOb - python311-Werkzeug - python311-Whoosh - python311-aiodns - python311-aiohttp - python311-aiohttp_cors - python311-aiosignal - python311-alabaster - python311-anyio - python311-apipkg - python311-appdirs - python311-arrow - python311-asgiref - python311-asn1crypto - python311-aspectlib - python311-astor - python311-async_generator - python311-async_timeout - python311-attrs - python311-autocommand - python311-autodocsumm - python311-backports.entry_points_selectable - python311-bcrypt - python311-beautifulsoup4 - python311-betamax - python311-black - python311-blinker - python311-bottle - python311-build - python311-cairocffi - python311-cairocffi-pixbuf - python311-calver - python311-certifi - python311-cffi - python311-chai - python311-chardet - python311-charset-normalizer - python311-click - python311-constantly - python311-contextvars - python311-convertdate - python311-cookies - python311-coverage - python311-cryptography - python311-cryptography-vectors - python311-cssselect - python311-cssselect2 - python311-csv23 - python311-curio - python311-dateparser - python311-ddt - python311-decorator - python311-defusedxml - python311-distlib - python311-dnspython - python311-docutils - python311-dpcontracts - python311-editables - python311-elastic-transport - python311-elasticsearch - python311-elementpath - python311-email-validator - python311-ephemeral-port-reserve - python311-eventlet - python311-exceptiongroup - python311-execnet - python311-factory_boy - python311-fastjsonschema - python311-fasttext - python311-fields - python311-filelock - python311-flaky - python311-flasgger - python311-flex - python311-flit - python311-flit-core - python311-flit-scm - python311-fqdn - python311-freezegun - python311-frozenlist - python311-genty - python311-gevent - python311-gitdb - python311-graphviz - python311-greenlet - python311-greenlet-devel - python311-gunicorn - python311-h11 - python311-h2 - python311-hatch-fancy-pypi-readme - python311-hatch_vcs - python311-hatchling - python311-hpack - python311-html5lib - python311-httpbin - python311-httpcore - python311-httptools - python311-httpx - python311-hyperframe - python311-hyperlink - python311-hypothesis - python311-hypothesmith - python311-idna - python311-imagesize - python311-immutables - python311-importlib-metadata - python311-incremental - python311-inflect - python311-ini2toml - python311-ini2toml-lite - python311-iniconfig - python311-installer - python311-iso8601 - python311-isodate - python311-isoduration - python311-itsdangerous - python311-jaraco.classes - python311-jaraco.context - python311-jaraco.envs - python311-jaraco.functools - python311-jaraco.itertools - python311-jaraco.packaging - python311-jaraco.path - python311-jsonpointer - python311-jsonschema - python311-jsonschema-format - python311-jsonschema-format-nongpl - python311-langdetect - python311-lark - python311-libcst - python311-linkify-it-py - python311-lxml - python311-lxml-devel - python311-markdown-it-py - python311-marshmallow - python311-mdurl - python311-mistune - python311-mock - python311-more-itertools - python311-multidict - python311-mypy_extensions - python311-nose2 - python311-numpy - python311-numpy-devel - python311-numpy-gnu-hpc - python311-numpy-gnu-hpc-devel - python311-numpy_1_24_2-gnu-hpc - python311-numpy_1_24_2-gnu-hpc-devel - python311-objgraph - python311-olefile - python311-outcome - python311-packaging - python311-parameterized - python311-parso - python311-path - python311-pathspec - python311-pathtools - python311-pexpect - python311-pip-run - python311-platformdirs - python311-pluggy - python311-poetry-core - python311-pretend - python311-priority - python311-process-tests - python311-proxy.py - python311-psutil - python311-ptyprocess - python311-py - python311-py-cpuinfo - python311-pyOpenSSL - python311-pyasn1 - python311-pyasn1-modules - python311-pybind11 - python311-pybind11-devel - python311-pycares - python311-pycountry - python311-pycparser - python311-pycurl - python311-pydantic - python311-pyfakefs - python311-pygal - python311-pygaljs - python311-pygments-ansi-color - python311-pygments-pytest - python311-pyjsparser - python311-pyparsing - python311-pyproject-hooks - python311-pyquery - python311-pyrsistent - python311-pyserial - python311-pytest - python311-pytest-asyncio - python311-pytest-benchmark - python311-pytest-cov - python311-pytest-datadir - python311-pytest-env - python311-pytest-expect - python311-pytest-freezegun - python311-pytest-httpbin - python311-pytest-httpserver - python311-pytest-mock - python311-pytest-regressions - python311-pytest-rerunfailures - python311-pytest-subtests - python311-pytest-timeout - python311-pytest-trio - python311-pytest-xdist - python311-pytest-xprocess - python311-python-dateutil - python311-python-dotenv - python311-pytz - python311-pytz-deprecation-shim - python311-railroad-diagrams - python311-random2 - python311-re-assert - python311-readthedocs-sphinx-ext - python311-regex - python311-requests - python311-requests-toolbelt - python311-responses - python311-rfc3339-validator - python311-rfc3986-validator - python311-rfc3987 - python311-rich - python311-roman - python311-rpm - python311-rst.linker - python311-ruamel.yaml - python311-ruamel.yaml.clib - python311-scripttest - python311-semantic_version - python311-service_identity - python311-setuptools-rust - python311-setuptools-wheel - python311-setuptools_scm - python311-sh - python311-simplejson - python311-six - python311-smmap - python311-sniffio - python311-snowballstemmer - python311-sortedcontainers - python311-soupsieve - python311-sphinx-issues - python311-sphinx-version-warning - python311-sphinx_rtd_theme - python311-sphinxcontrib-applehelp - python311-sphinxcontrib-devhelp - python311-sphinxcontrib-htmlhelp - python311-sphinxcontrib-jquery - python311-sphinxcontrib-jsmath - python311-sphinxcontrib-qthelp - python311-sphinxcontrib-serializinghtml - python311-sphinxcontrib-websupport - python311-strict-rfc3339 - python311-testpath - python311-text-unidecode - python311-tinycss2 - python311-toml - python311-tomli - python311-tomli-w - python311-tornado6 - python311-trio - python311-trove-classifiers - python311-trustme - python311-tsk - python311-typing-inspect - python311-typing_extensions - python311-tzlocal - python311-u-msgpack-python - python311-uc-micro-py - python311-uri-template - python311-urllib3 - python311-validate-pyproject - python311-validate_email - python311-validators - python311-versioneer - python311-virtualenv - python311-watchdog - python311-wcag-contrast-ratio - python311-webcolors - python311-webencodings - python311-websockets - python311-wheel - python311-wrapt - python311-wsproto - python311-xcffib - python311-xmlschema - python311-yapf - python311-yarl - python311-zipp - python311-zope.event - python311-zope.interface - python311-zope.testing - qemu-audio-pipewire - qemu-doc - qemu-img - qemu-pr-helper - rage-encryption-fish-completion - rage-encryption-zsh-completion - riff - rinstall - rioterm - rioterm-terminfo - rust1.73 - sheldon - sheldon-bash-completion - sheldon-zsh-completion - sirilic - spotifyd - systemd-generator-cron2timer - urw-base35-fonts - urw-base35-fonts-C059 - urw-base35-fonts-D050000L - urw-base35-fonts-NimbusMonoPS - urw-base35-fonts-NimbusRoman - urw-base35-fonts-NimbusSans - urw-base35-fonts-P052 - urw-base35-fonts-StandardSymbolsPS - urw-base35-fonts-URWBookman - urw-base35-fonts-URWGothic - urw-base35-fonts-Z003 - vim-plugin-bats - vim-plugin-cscope - virtiofsd - wget2-devel - xfwm4-theme-matcha - zcfan Package Source Changes ====================== ART +- Use GCC11 on Leap. + +- Update to 1.20.2: + * histogram: fixed bug in showing the pixel values under the + cursor in log modes + * fixed glitch in opening pictures that are filtered out from the + current file catalog + * rawimage: use internal decoder for floating-point DNGs + * CLF-LUTs: invalidate cache when content of clf files change + * moved film simulation before tone curve (with backwards- + compatibility option added) + * rgb curves: show the other curves in the curve editor + * restored shortcuts for the Lab tool + * masks: do not perform guided filtering if blur is set to the + minimum val + * texture boost: make the "iterations" slider better behaved + * updated labeling of some tools - Sharpening -> Capture + Sharpening - Texture Boost -> Texture Boost / Sharpening + * wbpresets: use the internal "make+model" key to match camera + preset info + * fixed another glitch in displaying the "triangle" indicator for + the currently-selected thumbnails + * updated translations + * updated camera matrices + * updated WB presets + +- Update to 1.20.1: + * updated camera matrices to increase chances of matching names + of smartphones + * fixed glitch in displaying the "triangle" indicator for the + currently-selected thumbnails + * fix wb multipliers corner case for monochrome images + * rawimage: allow 4-color linear DNG files + * Porting fix for truncated curve widget from RT + * metadata: fixed focus distance computation, a wrong focus + distance calculation was affecting lensfun vignetting + correction + * theme: better visual feedback for selected thumbnails in the + file browser + * added wb presets and dcp profile for Canon Powershot G5XmkII + * file catalog: made background color of selected thumbnails + slightly brighter + +- Update to 1.20: + * updated camera matrices + * updated WB presets with latest additions from darktable + * neutral tone curve: disable the now-unnecessary output + hue blending + * neutral tone curve: one more typo in the application of + the whitepoint 2 + one more typo in the application of the whitepoint + * neutral tone curve: fixed bug in computing the conversion + matrices for gamut mapping + * tonecurve: fixed bug in setting the whitepoint for the LUT + * prevent segfault when switching images while editing the crop + * updated German and Hungarian translations. + * procparams: fixed corruption of stroke lists due to rounding + errors in HalfFloats with large integers + * changed default values for some GUI preferences including + histogram position + * rawimage: do not handle images with more than 3 colors + +- Update to 1.19.3: + * vignette: update the on-screen center widget when the crop changes + * thumbnail: do not try to load from cache after the first failure + * added raw crop for Fujifilm X-T5 + * updated camera matrices and wb presets + * spot removal: added button to bypass heavy tools when editing spot + * smoothing: fixed bug with mask application in lens/motion blur modes + * improved formatting of exiftool makernotes + * metadata: added option to show makernotes with exiftool + * improve spot removal performance in preview window + * improve description of system monitor profile detected + * dcrop: avoid recomputing transform when not needed + * limit scale for output sharpening in preview to 1.0 + * lens blur: apply inpainting to the unaffected areas to better simulate a "large aperture background separation" effect + +- Update to 1.18.1: + * replace omp_get_max_threads() with omp_get_num_procs() + * denoise: more aggressive caching of auto chroma coefficients + * fixed corrupted thumbnails when using the libraw decoder with a custom raw crop + * trying to speedup denoise with automatic chroma + * denoise: try avoiding recomputation of automatic chrominance denoise when not necessary + * saveasdlg: fixed bug in setting filename + * try to recover if the exiftool process returns an error + * better integration with exiftool (reuse the same process instead of spawning a new one every time) + * added support for lcms2 fast float + +- Update to 1.18.0: + * properly refresh the progress bar when loading thumbnails + * fixed bugs with launching external editor on windows when filename is not ASCII or contains spaces + * session save: ask before overwriting + * imageio: further improvements to ease bundling of image load/save plugins on windows + * file catalog: properly update the session when renaming/moving/deleting files + * local editing: do not include the effects of "show mask" in output images + * file rename: added %# pattern for numeric suffixes of filenames + * automatically add ".ars" extension when saving sessions + * improved support for sessions + * always apply the tone curve when enabled (even if it is an identity) + * filecatalog: try to avoid refreshing directories while files are still being modified + * metadata: fixed uninitialized value in star rating + * film negative: fix behaviour of "pick neutral spots" + CorsixTH +- Update to version 0.67: + * New Features/Enhancements + - The original demo gameplay video now plays when the + CorsixTH main menu is idle (this can be disabled in the + configuration file) + - File browser menus now have an OK button + - Selecting an existing file in the Save Game/Map browsers + will now update the text input box to that file name + * Changes + - Handymen now always stay in their assigned plots, except + when going to rest + - Staff members now have a maximum salary, which can be + configured in custom levels + - The game will now always use the GP's choice of next + diagnosis room for the patient, if available + - Queueing patients are now shown when hovering a door + - Epidemics can no longer fail because an infected patient + left before the epidemic was revealed + - Balance changes to drug improvement research + - Check for updates can now be disabled in Settings + - Check for updates timeout duration significantly reduced + - "Pause" now shows up when the "Build while paused" setting + is on and the game is paused. + - The gamelog file now includes a timestamp + - Support for detecting Theme Hospital game files from an + EA Store install + - Many, many, refactors of the code to make it better to + understand for future developers + - Contact methods to reach the CorsixTH Team have been updated + * Bug Fixes + - Fixed an instance where objects could disappear from the map + - Fixed a bug where the empty action queue message was + prevented from happening + - Fixed a bug where dying patients became undead and would + have a habit of ruining everything + - Fixed broken dynamic info during epidemics + - Handymen will no longer try to repair machinery while + a patient is using it + - Psychiatrist couch has less chance of causing blocked paths + - Roujin's challenge is now properly applied (read: harder) + - Serious Radiation is no longer contagious + - Room blueprints can no longer go beyond external walls + - Fixed incorrect button sounds in the Staff Management window + - Fixed back button behaviour in Font Picker + - Fixed a bug where word-wrapping text on dialogs could crash + the game + - Fixed a rare case where the next VIP date may be scheduled + in the past + - Fixed a rare case where awarded research points could + be negative + - Fixed a rare case of the balance sheet being victim of + a green highlighter + * Updated Translations + EternalTerminal +- Update to 6.2.8: + * Upgrade catch2 to fix another gcc13 error. + +- Update to 6.2.7 + * Fixes errors in release build & CI +- Drop ET-gcc13.patch + GraphicsMagick +- version update to 1.3.42 + Bug fixes: + * TIFF: Default the alpha channel to type EXTRASAMPLE_UNASSALPHA(2). + * BMP: Many fixes for reading esoteric BMP sub-formats. + * TranslateTextEx(): Revert change so now a NULL pointer is returned + when given an empty string. Some algorithms (e.g. montage) were + depending on this!. + * PAM: Fix reading comments. + * PNG: Added Add missing module aliases "PNG00", "PNG48", "PNG64", so + it is again possible to request these subformats directly. + * TIFF: For common formats with the required number of channels, but + one is an 'unspecified' channel, promote unspecified alpha to + unassociated alpha so that the alpha channel is not ignored. + * "Magick" command line emulation: Eliminate duplicate utility name + output in error messages + New Features: + * BMP: Added the ability to read and write BMP using JPEG compression. + Use '-define bmp:allow-jpeg' to allow use of JPEG compression. + * BMP: Added support for BI_ALPHABITFIELDS compression + * BMP: Added support for reading BMP with PNG compression. +- modified patches + % GraphicsMagick-disable-insecure-coders.patch (refreshed) +- deleted patches + - strlcpy-wrong-sizing.patch (upstreamed) + HepMC +- Update license + HepMC3-3.2.6/LICENSE says + Version 3 of the GNU Lesser General Public Licence + or any later version. + ImageMagick -- security update - fix CVE-2023-34474 [bsc#1212237], heap-based buffer overflow in ReadTIM2ImageData() function in coders/tim2.c - + ImageMagick-CVE-2023-34474.patch + fix https://github.com/ImageMagick/ImageMagick/commit/3c727503c6ae449160dc92cf6222ebe28ef8fb52 + + ImageMagick-correct-time-to-live.patch -- security update -- added patches - fix CVE-2023-34151 [bsc#1211791], Undefined behaviors of casting double to size_t in svg, mvg and other coders - + ImageMagick-CVE-2023-34151.patch - fix CVE-2023-34153 [bsc#1211792], Shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding - + ImageMagick-CVE-2023-34153.patch - -- security update -- added patches - fix CVE-2023-1906 [bsc#1210308], heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c - + ImageMagick-CVE-2023-1906.patch - -- security update -- added patches - fix CVE-2023-1289 [bsc#1209141], segmentation fault and possible DoS via specially crafted SVG - + ImageMagick-CVE-2023-1289.patch - -- security update -- added patches - fix CVE-2022-44267 [bsc#1207982], denial of service when parsing a PNG image - fix CVE-2022-44268 [bsc#1207983], arbitrary file disclosure when parsing a PNG image - + ImageMagick-CVE-2022-44267,44268.patch - -- security update -- added patches - fix CVE-2022-3213 [bsc#1203450], heap buffer overflow while processing a malformed TIFF file - + ImageMagick-CVE-2022-3213.patch - -- security update -- added patches - fix CVE-2022-2719 [bsc#1202250], DoS due to attempted writing of NULL image list - + ImageMagick-CVE-2022-2719.patch +- version update to 7.1.1.20 + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md -- security update -- added patches - fix CVE-2022-28463 [bsc#1199350], ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow. - + ImageMagick-CVE-2022-28463.patch - -- security update -- added patches - fix CVE-2022-32545 [bsc#1200388], outside the range of representable values of type 'unsigned char' at coders/psd.c - + ImageMagick-CVE-2022-32545.patch - fix CVE-2022-32546 [bsc#1200389], outside the range of representable values of type 'unsigned long' at coders/pcl.c - + ImageMagick-CVE-2022-32546.patch - fix CVE-2022-32547 [bsc#1200387], load of misaligned address at MagickCore/property.c - + ImageMagick-CVE-2022-32547.patch - -- security update -- added patches - fix CVE-2022-1114 [bsc#1198700], heap-use-after-free in RelinquishDCMInfo of dcm.c - + ImageMagick-CVE-2022-1114.patch - fix CVE-2022-1115 [bsc#1198701], heap-buffer-overflow in PushShortPixel of quantum-private.h - + ImageMagick-CVE-2022-1115.patch - -- security update -- added patches - fix CVE-2021-4219 [bsc#1196337], denial of service in MagicCore/draw.c via crafted SVG file - + ImageMagick-CVE-2021-4219.patch - -- security update -- added patches - fix CVE-2022-0284 [bsc#1195563], Heap buffer overread in GetPixelAlpha() - in MagickCore/pixel-accessor.h - + ImageMagick-CVE-2022-0284.patch - -- fix https://github.com/ImageMagick/ImageMagick/issues/4790 [bsc#1195321] -- added patches - https://github.com/ImageMagick/ImageMagick/commit/b51707c08f3dee192d464d38fc507c86051e62e6 - + ImageMagick-gradient-black-white.patch +- version update to 7.1.1.19 + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + * fixes CVE-2023-5341 [bsc#1215939] + +- allow verbose perl tests +- add ImageMagick-s390x-disable-tests.patch, adjust two and disable + one failing test on s390x + +- version update to 7.1.1.18 + * upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- version update to 7.1.1.17 + * upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-17---2023-09-19 +- modified patches + % ImageMagick-library-installable-in-parallel.patch (refreshed) +- follow upstream, create open, limited, secure and websafe alternative + configuration packages with different policy.xml +- removing p7zip redundant dependency + +- version update to 7.1.1.15 + * upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-15---2023-07-30 +- modified patches + % ImageMagick-library-installable-in-parallel.patch (refreshed) +- deleted patches + - ImageMagick-CVE-2023-3428.patch (upstreamed) + +- version update to 7.1.1.12 +- added patches + fix CVE-2023-3428 [bsc#1212847], heap-buffer-overflow in coders/tiff.c + + ImageMagick-CVE-2023-3428.patch + +- version update to 7.1.1.11 + * upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-11---2023-05-29 + * [bsc#1200389] CVE-2022-32546 + * [bsc#1211792] CVE-2023-34153 + * [bsc#1211791] CVE-2023-34151 + +- version update to 7.1.1.10 + * fixes CVE-2023-2157 [bsc#1211601] + * fixes CVE-2023-34475 [bsc#1212234] + * fixes CVE-2023-34474 [bsc#1212237] + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-10---2023-05-21 + +- update to 7.1.1.9: + * support for Oklab + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-9---2023-05-14 + +- version update to 7.1.1.8 +- https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-8---2023-04-22 + +- version update to 7.1.1.6 +- https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-6---2023-04-02 +- fixes CVE-2023-1906 [bsc#1210308] + +- update to 7.1.1.5: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#711-5---2023-03-26 + +- version update to 7.1.1.3 + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md +- modified patches + % ImageMagick-library-installable-in-parallel.patch (refreshed) +- [bsc#1209141] CVE-2023-1289 + +- Revert last change - it leads to file conflict involving .la files + +- Build AVX2 enabled hwcaps library for x86_64-v3 + +- cleanup old conditional, really build without djvulibre if requested + (now %bcond_without djvu) + +- version update to 7.1.0.62 + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- add %bcond_without djvulibre + +- version update to 7.1.0.61 + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- Update to 7.1.0.60 + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#710-60 + +- Enable JPEG-XL on Tumbleweed. + +- Update to 7.1.0.57: + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#710-57 + +- update to 7.1.0.55: + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#710-55---2022-12-17 + +- version update to 7.1.0.53 + upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- update to 7.1.0.52: + * coders: Enable opening https files in mingw #5727 + * utilities: Enable support for unicode paths in mingw #5713 + upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md#710-52---2022-11-06 + +- update to 7.1.0.51: + * obtain scene from image structure + * prevent undefined shift + * Added private api to go through a linked list without using semaphores. + * Fixed build. + * latest automake configuration + * fix undefined-shift in ReadTGAImage @ https://oss-fuzz.com/testcase?key=5129864151957504 + * prevent divide by zero exception +- [bsc#1207982] CVE-2022-44267 +- [bsc#1207983] CVE-2022-44268 + +- update to 7.1.0.50: + upstream changelog: + https://raw.githubusercontent.com/ImageMagick/Website/main/ChangeLog.md +- rebae ImageMagick-library-installable-in-parallel.patch +- [bsc#1203450] CVE-2022-3213 + +- update to 7.1.0.49: + * Fixed magnify confusing colorspaces other than linear-RGB. + +- update to 7.1.0.48 + upstream changelog: + https://raw.githubusercontent.com/ImageMagick/Website/main/ChangeLog.md + +- version update to 7.1.0.47 + upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- version update to 7.1.0.46 + upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- version update to 7.1.0.44 + upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md +- modified patches + % ImageMagick-library-installable-in-parallel.patch (refreshed) + +- update to 7.1.0.42: + * incorrect pointer update when computing median @ ImageMagick/ImageMagick#5298 + * Added extra check because the flag was removed in 0.21-Beta1. + * the -transparent-color option accepts colornames @ ImageMagick/ImageMagick#5297 + * fix MVG stroke-opacity issues + * map channel parameter to pixel channel offset @ ImageMagick/ImageMagick#5308 + * beta release + * preserve input depth @ ImageMagick/ImageMagick6#188 + * update to latest automake/autoconf release + * recognize SVG file if it starts with whitespace @ ImageMagick/ImageMagick#5294 + * Removed unused stealth flag. + * Removed used path field. + * Removed unused target field. + * Removed unused exempt field. + * Added extra option to the skip spaces to the MagicInfo. + * Always start at the start of the string when comparing the magic value. + * cosmetic + * avoid OMP deadlock @ ImageMagick/ImageMagick#5301 + * prevent undefined shift + * prevent possible buffer overflow + * correct copy/paste error + * We need to free the stream ourselves when the call to FT_Open_Face fails. + * Added missing call to DestroyString. + * MVG requires seekable stream + * Added extra malloc method to avoid early calls to the policy checks on Windows. + * Removed defines. + * Only check for dll's in non static build. + * Set the client name and path earlier. + * fix background opacity rounding @ ImageMagick/ImageMagick#5264 + * empty result on conversion from tiff to pdf @ ImageMagick/ImageMagick#5256 + * Corrected patch that was made for #5256. + * Pass negative interline_spacing to pango + * Also check extension to fix possible stack overflow. + * eliminate possible buffer overflow + * set group 4 photometric to min-is-white + * dasharray requires non-zero values + * eliminate compiler warning + * only permit one rows/columns keyword + * Moved allocation back to the correct spot to avoid bypassing SetImageExtent. + * Also restore setting quantum_info to null. + * eliminate uninitialized value warning + * Make sure all text strings are freed when realloc fails. + * Reset primitive_info inside RenderMVGContent because this address could point to another address. + * Always check if .text is set instead. + * eliminate uninitialized alpha pixel + * recognize read-mask & write-mask for -channel option + * eliminate compiler warning + * fix scrambled image @ ImageMagick/ImageMagick#5291 + * yikes, misspelled 'level' + * Fixed possible memory leak. + * support floating point formats + * initialize date:precision in private TimerComponentGenesis() method + * check for -1 is not required + * refactor date:precision flow + * eliminate compiler warning + * correct formulation of the phash normalization + * phash normalization is conventional RMS calculation + * only check shread count once + * add private ShredMagickMemory() method to hide contents of memory buffers + before they are relinquished + * system:shred value has precedence over MAGICK_SHRED_PASSES + * support shredding memory pools + * update memory pointer + * Silenced warning. + * Corrected documentation. + * first pass is fast for performance, second is crytographically strong + * recommend shred value of 1 for performance reasons + * only set the # of shred passes one time + * if enabled, shred streams + * unmap mapped pixels + * default mapped member to false + * don't shred streaming pixels + * rework shred passes + * optimize performance + * change per lint advisement + * typecast per lint advisement + * eliminate compiler warning + * eliminate lint warnings + * eliminate lint warnings + * support date:timestamp property + * eliminate lint warnings + * set timestamp from image->timestamp member + * eliminate lint warnings + * support MAGICK_DATE_PRECISION and registrydateprecision defines + * support registry:precision define + * need at least one policy defined + * eliminate lint warnings + * note, system:precision is deprecated + * eliminate icc compiler warnings + * eliminate icc compiler warnings + * eliminate compiler warning + * Reverted incorrect patch when doing auto-orient of an image that is + right-top or left-bottom.# + * Corrected conversion from flip to Orientation. + * Only close the file blob when gzopen is successful (#5233). + * Added method to add utf8 support for gzopen on Windows. + * Only parse SOURCE_DATE_EPOCH once. + * Restored check that did not seem to be necessary. + * Whitespace + * Limit the value of min_channels in the PSDInfo inside the tiff coder to + make it possible to read images with a lot of meta channels + * Make sure that the creation and modification date have the same value in + both places and added option to override this (pdf:create-epoch and + pdf:modify-epoch) + * Added option to specify the creator (pdf:creator) and use that as + xap:CreatorTool instead. + * Added WritePDFValue method that can be reused to write other values. + * Use the new method to write the other values. + * Added option to specify the keywords (pdf:keywords) and use that as + pdf:Keywords in the xmp profile. + * Only check if magick is PDFA once. + * Added option to specify the subject (pdf:subject). + * Also fix incorrect fclose for bzlib. + * collect VICAR properties + * fix improper close when opening zipped file + * Restored setting the file to NULL + * Also remove date:timestamp when stripping the image. + +- update version to 7.1.0.37 + * Support Unicode MP4 filenames + * set pass when webp:target-size or webp:target-psnr are set to fix #4931 + * Corrected rotation angle for right-top and left-bottom in auto-orient. + see the upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- version update to 7.1.0.36 + see the upstream changelog: + https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- version update to 7.1.0.35 + see the upstream changelog: + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md + +- version update to 7.1.0.33 + see the upstream changelog: + * https://github.com/ImageMagick/Website/blob/main/ChangeLog.md +- modified patches + % ImageMagick-configuration-SUSE.patch (refreshed) + % ImageMagick-library-installable-in-parallel.patch (refreshed) + +- version update to 7.1.0.30: + * Remove unused EXPLICIT_TEMPLATE_INSTANTIATION + * Fixes #4985: 4e+26 is outside the range of representable values of type + 'unsigned long' at +- fix typo on update-alternatives call +- CVE-2022-2719 [bsc#1202250] +- [bsc#1199350] CVE-2022-28463 +- [bsc#1200387] CVE-2022-32547 + +- drop ImageMagick-s390-disable-tests.patch - the tests no longer fail + +- version update to 7.1.0.29 + see ChangeLog.md for details + (https://github.com/ImageMagick/ImageMagick/blob/main/ChangeLog.md) + * CVE-2022-1115 [bsc#1198701] + * [bsc#1200389] (CVE-2022-32546 + +- update to 7.1.0.28: + * support 10-bit AVIF + * fix PS and EPS %%BoundingBox not being parsed + * fix stack based buffer overflow in _TIFFVGetField (https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=42549) + * fix heap buffer overflow in dcm image reading (https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=45640) + * CVE-2022-1114 [bsc#1198700] + * [bsc#1200388] CVE-2022-32545 + +- version update to 7.1.0.27 + see ChangeLog.md for details + (https://github.com/ImageMagick/ImageMagick/blob/main/ChangeLog.md) + +- version update to 7.1.0.26 + * unrecognized color as the color is used before it is defined (reference + https://github.com/ImageMagick/ImageMagick/issues/4843). + * optimized performance of thumbnail resizing algorithm (reference + https://github.com/ImageMagick/ImageMagick/discussions/4755). + +- version update to 7.1.0.25 + * incontinuity in straight segment of polyline (reference + https://github.com/ImageMagick/ImageMagick/issues/4837). + +- update to 7.1.0.24: + * optimize reading of XPM properties. + * the GIF Netscape block must appear immediately after the global color table. + +- version update to 7.1.0.23 + * limit recursion when reading the VID image format. + * improperly resizing memory due to errant check (reference + https://github.com/ImageMagick/ImageMagick/issues/4807). + * https://github.com/ImageMagick/ImageMagick/issues/4790 [bsc#1195321] + +- version update to 7.1.0.22 + * limit colorname length to avoid possible DoS + * restore MPRI URI in SVG + * PDF now shows the correct Unicode title (reference + https://github.com/ImageMagick/ImageMagick/issues/4771). + * optimize Fx image statistics (reference + https://github.com/ImageMagick/ImageMagick/discussions/4533). + * Support seamless blending of a foreground and background image. + * Support saliency blending of a foreground and background image. + * Support QOI image format. + * Perist frame delay when converting APNG to Webp (reference + https://github.com/ImageMagick/ImageMagick/issues/4704). + * -fx performance increase by one or two orders of magnitude (reference + https://github.com/ImageMagick/ImageMagick/discussions/4533). + * Add support for formatted text (reference + https://github.com/ImageMagick/ImageMagick/discussions/4515). + * CVE-2022-0284 [bsc#1195563] + +- update to 7.1.0.19: + * support -integral option. + * possible DoS for certain SVG constructs (reference + https://github.com/ImageMagick/ImageMagick/issues/4626). + * CVE-2021-4219 [bsc#1196337] + +- update to 7.1.0.18: + * support face index for font collections, e.g. msgothic.ttc[1]. + * Improved adjustment of page offset when resizing an image. + +- update to 7.1.0.17: + * set threads to 1 when using ASAN to avoid false positive memory leaks. + +- update to 7.1.0.16: + * Fixed an OpenCL build problem. + * Added support for reading extra channels in a PSD file (reference + * Fix alpha channel calculation of arithmetic divide compose operator. + +- version update to 7.1.0.14 + * Support '#' modifier to aspect ratio geometry (e.g., 3:2#). + * The profile of a PSD file will no longer be copied to all the images, only + the first returned image will contain the profile. To re-enable the old + behavior add -define psd:replicate-profile=true. + +- update to 7.1.0.13: + * Fix stack overflow when parsing malicious ps image file + * Fix connected component abort trap + * Fix possible unitialized values + * Fix stack overflow when parsing malicious tiff image file + +- update to 7.1.0.10: + * improved algorithm for automatic calculation of pointsize for caption and + labels. + * support -auto-orient option in the identify utlity. LaTeXML +- Update to version 0.8.7: + * This release addresses a large variety of usability, fidelity, robustness, + portability and output-quality issues. + * MathML (mostly) conforms to MathML Core, with more consistent spacing + * More TeX-like dimensions & computation; font metrics used for (approximate) + sizing + * Improvements to HTML5, ePub, JATS, CSS, frontmatter + * Improvements to graphics and SVG + * support for \includegraphics alt key + * updated schema to SVG 1.1 2nd ed (roughly) + * xy now supported, generating SVG + * Windows & MacOS related improvements + * Support for attributes in foreign namespaces; conversion to data-XXX + attributes in html + * Default to lang="en" unless told otherwise + * title attributes now use UnicodeMath; also --unicodemath math format option + * Enhancements to latexml.sty (see the code for details) + * Package keywords + - breakuntex, nobreakuntex: control linebreaks in tex attribute + - dpi=number, magnify=number, upsample=number, zoomout=number: image + conversion controls + - tokenlimit=number, iflimit=number, absorblimit=number, + pushbacklimit=number: limit execution + * \LaTeXMLversion, \LaTeXMLrevision, \LaTeXMLfullversion: show the LaTeXML + version + * \lxRegisterNamespace{prefix}{uri} : register a namespace w/ prefix + * \lxAddAnnotation{keyvals} : add annotation attributes to current node + * \lxWithAnnotation{keyvals}{thing} : Typeset thing with annotation attributes + * New bindings: amsaddr, atveryend, auxhook, babel, bbding, bezier, + bigintcalc, bitset, bookmark, doi, ed, expl3, fancyvrb, feynmf, fixme, + gettitlestring, ifetex, ifsym, iftex, ijcai, infwarerr, intcalc, + kvdefinekeys, kvoptions, kvsetkeys, l3keys2e, ltxcmds, nomencl, overpic, + pdftexcmds, refcount, subeqn, subeqnarray, tcolorbox, tikzbricks, upquote, + xurl, xy, xypic and beamer.cls + * Improvements to bindings: algorithm2e, amsmath, amsthm, babel, csquotes, + deluxetable, enumitem, glossaries, hyperref, longtable, lstings, mathtools, + physics, revtex, svmult, thmtools. + MirrorCache +- Update to version 1.064: + * Remove must-revalidate from cache-control (#407) + * Add handling x-metalink-limit request header (#407) + * Add handling x-country-code request header (#407) + * Fix escaping in regexps (#406) + +- Update to version 1.063: + * Add cache-control options (#404) + MozillaThunderbird +- Mozilla Thunderbird 115.3.1 + * fixed: In Unified Folders view, some folders had incorrect + unified folder parent (bmo#1852525) + * fixed: "Edit message as new" did not restore encrypted + subject from selected message (bmo#1788534) + * fixed: Importing some CalDAV calendars with yearly recurrence + events caused Thunderbird to freeze (bmo#1850732) + * fixed: Security fixes + MFSA 2023-44 (bsc#1215814) + * CVE-2023-5217 (bmo#1855550) + Heap buffer overflow in libvpx +- Mozilla Thunderbird 115.3 + * fixed: Thunderbird could not import profiles with hostname + ending in dot (".") (bmo#1825374) + * fixed: Message header was occasionally missing in message + preview (bmo#1840943) + * fixed: Setting an existing folder's type flag did not add + descendant folders to the Unified Folders view (bmo#1848904) + * fixed: Thunderbird did not always delete all temporary mail + files, sometimes preventing messages from being sent + (bmo#673703) + * fixed: Status bar in Message Compose window could not be + hidden (bmo#1806860) + * fixed: Message header was intermittently missing from message + preview (bmo#1840943) + * fixed: OAuth2 did not work on some profiles created in + Thunderbird 102.6.1 or earlier (bmo#1814823) + * fixed: In Vertical View, decrypted subject lines were + displayed as ellipsis ("...") in message list (bmo#1831764) + * fixed: Condensed address preference + (mail.showCondensedAddresses) did not show condensed + addresses in message list (bmo#1831280) + * fixed: Spam folder could not be assigned non-ASCII names with + IMAP UTF-8 enabled (bmo#1816332) + * fixed: Message header was not displayed until images finished + loading, causing noticeable delay for messages containing + large images (bmo#1851871) + * fixed: Large SVG favicons did not display on RSS feeds + (bmo#1853895) + * fixed: Context menu items did not display a hover background + color (bmo#1852732) + * fixed: Security fixes + MFSA 2023-43 (bsc#1215575) + * CVE-2023-5168 (bmo#1846683) + Out-of-bounds write in FilterNodeD2D1 + * CVE-2023-5169 (bmo#1846685) + Out-of-bounds write in PathOps + * CVE-2023-5171 (bmo#1851599) + Use-after-free in Ion Compiler + * CVE-2023-5174 (bmo#1848454) + Double-free in process spawning on Windows + * CVE-2023-5176 (bmo#1836353, bmo#1842674, bmo#1843824, + bmo#1843962, bmo#1848890, bmo#1850180, bmo#1850983, + bmo#1851195) + Memory safety bugs fixed in Firefox 118, Firefox ESR 115.3, + and Thunderbird 115.3 +- Add patch mozilla-fix-broken-ffmpeg.patch to fix broken build + with newer binutils (bsc#1215309) +- Fix i586 build by reducing debug info to -g1. (boo#1210168) +- Mozilla Thunderbird 115.2.3 + * changed: Card view and vertical layout are now default for + new profiles (bmo#1849000) + * fixed: Go > Folder menu was disabled (bmo#1849919) + * fixed: "Tools" menu was blank when opened from compose window + on macOS (bmo#1848155) + * fixed: Deleting an attachment from a message on an IMAP + server corrupted the local copy when configured with "mark as + deleted" (bmo#1135434) + * fixed: Manually entered passwords were not remembered for + OAuth-authenticated accounts such as Yahoo mail (bmo#1673446) + * fixed: Quick Filter's "Keep filters applied" did not persist + after restarting Thunderbird (bmo#1846880,bmo#1849221) + * fixed: Top-level Quick Filter settings did not persist after + restart (bmo#1849249) + * fixed: Notifications for new messages with non-ASCII + characters in the subject were garbled (bmo#1842384) + * fixed: "Mark Thread As Read" did not work when some messages + in thread were already read (bmo#1850850) + * fixed: New Groups tab in NNTP subscribe dialog id not work as + expected (bmo#1848366) + * fixed: Negative values were allowed in "Share for files + larger than" field (bmo#1850281) + * fixed: Thunderbird sometimes crashed when deleting a parent + folder with subfolders (bmo#1851293) + * fixed: "Send Message Error" appeared intermittently while + Thunderbird was idle (bmo#1801668) + * fixed: Focused but not selected messages were missing visual + indication of focus in card view (bmo#1844263) + * fixed: Notification dot did not disappear from taskbar icon + on Windows after messages had already been read (bmo#1824889) + * fixed: Multiple selected messages could not be opened + simultaneously if selection included more than 19 messages + (bmo#1851563) + * fixed: Email replies received via BCC incorrectly populated + From field with default identity (bmo#1851512) + * fixed: User was not always notified of message send failures + in outbox (bmo#1851542) + * fixed: Tag dialog did not close properly after editing tag + (bmo#1852414) + * fixed: Newsgroup field in compose window did not autocomplete + with suggested newsgroup names (bmo#1670457) + * fixed: Canceling newsgroup messages did not check if sender + matched user's own identity (bmo#1823274) + * fixed: Event dialog with several invitees expanded beyond + screen height (bmo#1848261) + * fixed: Message check boxes were partially obstructed in + message list (bmo#1850760) + * unresolved: Some folders missing from Unified Folders () + NetworkManager-openvpn +- Add nm-openvpn-fix-importing-pkcs12-ca.patch: import: fix + importing profiles with PKCS#12 CA + (glgo#GNOME/NetworkManager-openvpn!50, bsc#1214415). + OpenCSD +- update to 1.4.0: + * Update: ETE: Add support for Arch v9.4 FEAT_ITE. ETE v1p3, + sw trace instrumentation. Adds in new generic output packet + type: OCSD_GEN_TRC_ELEM_INSTRUMENTATION. + * Bugfix: Fix memory leak in mispredict handling (github issue + [#52] from yabinc) + +- update to 1.3.3: + * Update: Add test program for Coresight Frame Demux code + * Bugfix: PTM: Fix incorrect extraction of Waypoint Address packet + * Bugfix: Frame Demux: Fix HSYNC, FSYNC and 4xFSYNC handling that + was causing out-of-bounds reads on invalid data input. + * Fixed error handling for incorrect number of FSYNC packets in 4xFSYNC + frame reset code that was not triggering an error and allowing fun + with mis-aligned input data. + * Bugfix: Fix silent failure if incorrect config flags set when setting up + frame demux modes. + +- Update to 1.3.2: + - Bugfix: ETM4x / ETE - 64 bit timestamp value - MS bit + incorrectly masked to 1b0 during extraction from packet. + +- Update to 1.3.1: + - Bugfix: Add header file in snapshot parser - fix build for + certain libc++ libs (github issue #43 from manojgupta) + - Bugfix: Fix typo in comment (github issue #42 from nothatDinger) + +- Update to 1.3.0: + - Now supports ETE v1.2 instruction trace - packet processing + and packet decode + - Admin: Dev versions now have patch versions at least +100 + from root public version + - Update: Add support for conditional branch (BC.cond) + introduced for v8.8 / v9.3 architecture. + - Update: ETE: Add support for NSE bit - security state bit + defining Root / Realm states in FEAT_RME. +- Changes from 1.2.1: + - Bugfix: ETM4x / ETE - output of context elements to client + can in some circumstances be delayed until after subsequent + atoms have been processed leading to incorrect memory decode + access via the client callbacks. Fixed to flush context + elements immediately they are committed. + +- Update to 1.2.0 + - __Bugfix__: Fix include and install for ETE decoder headers. + - __Update__: Add API for counting packet decode statistics, and Frame debmux statistics. + - __Update__: Update test scripts to allow additional command line options to be passed. + - __Bugfix__: Fix various build warnings. + - __Bugfix__: Remove unused variable (github issue #38 from Yi Kong) + - __Bugfix__: Remove noisy printf (James Clark) + - __Bugfix__: Fix documentation issues (github issues #39 & #40 from rbresalier) + +- Update to 1.1.0: + - __Update__: ETM v4.6 support. + - __Update__: C-API - add API functions to get last error and convert error code to string. + - __Bugfix__: ETMv4/ETE - fix loop problem in commit elements. + - __Bugfix__: ETMv4/ETE - make error handling consistent. + - __Bugfix__: Add Pull request #36 from github (Ross Burton) + - __Bugfix__: Add Pull request #37 from github (Ian Rogers) + OpenRGB +- Use the make install target to install everything properly + (boo#1215079) + +- Update to upstream version 0.9 + New Features: + * Segments + + Split addressable LED zones into sub-groups + + Useful to divide up daisy-chained ARGB devices (fans, strips) connected to the same header + * Keyboard Layout Manager, a back-end feature that makes it easier to develop keyboard integrations and manage multiple regional layouts + * Hardware IDs page helps to make it easier to integrate new devices + * SDK integration for plugins, allows plugins to expose their own custom SDK hooks + * Replaced old PNG icons with new icons + * Additional translations + + Malaysian + + Japanese + + Croatian + + Polish + * Translation updates for existing translations + New Device Support: + * Many additional GPUs added to existing GPU controllers + + ASUS + + Colorful + + EVGA + + Gainward + + Gigabyte + + iGame + + MSI + + NVIDIA + + Palit + + PNY + * AOC controller: + + AOC GK500 keyboard + + AOC GMM700 mousemat + + AOC GM500 mouse + * ASRock controller improvements: + + Fixes for ASRock Polychrome USB boards + * ASUS controller improvements: + + Additional devices added + + Various device-specific improvements + + ASUS ROG Ally support + * Cherry keyboard support + * Corsair controller improvements: + + Corsair Dominator Platinum DDR5 support + + Corsair Vengeance DDR5 support + * CRYORIG H7 Quad Lumi support + * Das Keyboard controller improvements: + + Additional device support + * ENE controller improvements: + + Improved ENE SMBus configuration table parsing (fixes Unknown LED names on most ENE DRAM) + + Made Save to Device hidden behind configuration file setting as it is unreliable on some modules + * GaiZhongGai controller improvements: + + Additional device support + * Gigabyte controller improvements: + + Added new motherboard layouts + * HyperX controller improvements: + + Added an hidapi wrapped device type to use libusb-hidapi on Linux for certain devices that have a non-compliant USB HID descriptor + + Additional device support + * JSAUX Steam Deck dock support + * LEGO Dimensions toypad base support + * Lenovo laptop controller improvements: + + Additional device support + * Lenovo motherboard support + * Lian-Li controller improvements: + + Additional device support + * Logitech controller improvements: + + Bug fixes + * MSI controller improvements: + + More MSI Mystic Light motherboards added + * Nollie32 controller support + * NZXT Hue 1 (Smart Device V1) support + * NZXT Hue 2 controller improvements: + + Additional device support + + Additional accessory (fans/strips) support + * OKS keyboard support + * Razer controller improvements: + + Additional device support + + Fixed initialization issues that made some devices unreliable + + Migrated many Razer keyboards to KeyboardLayoutManager + * RedSquare keyboard support + * Roccat headset support + * Sapphire controller improvements: + + Additional features supported + * TP-Link Kasa Smart support + * Wooting controller improvements: + + Additional device support + Bug Fixes: + * Fixed some CLI issues + Known Issues: + * Some NVIDIA GPU controllers may not work on Linux due to issues with NVIDIA's proprietary driver. The latest beta version of the driver should have a fix. + + ASUS Aura 3xxx (ENE) GPUs + + EVGA 3xxx GPUs + * AMD GPU controllers do not work on Linux due to issues with AMD's amdgpu kernel driver. + * Redragon M711 wave effect doesn't work + * Some Corsair mice do not have specific LED labels + * Some Razer keyboards are missing key maps + * Asus Addressable number of channels may be incorrect + Notes: + * Due to changes in device names, existing profiles you have saved from previous versions may not work and will need to be recreated. Same goes for saved addressable controller sizes. + * If upgrading from a release prior to OpenRGB 0.6, it is recommended to disable OpenRazer or OpenRazer-win32 in the settings. This allows use of the new Razer controller with better device support. OpenRazer will likely be removed in the next release. + * Due to plugin versioning change, you may have to delete your old plugins manually before OpenRGB will install new ones. To do this, go to the Settings tab, under General Settings click Open Settings Folder. Close OpenRGB, then delete the plugins folder in this directory. Reopen OpenRGB and you can install new plugins from the settings tab. +- Patches + * Drop OpenRGB-GCC13.patch: fixed upstream + * Drop OpenRGB-mbedTLS3-hueplusplus.patch: fixed upstream + * Rebase OpenRGB-use_system_libs.patch: Update to new version + +- Split the package in two to allow installation of udev rules for use with the Flatpak version. + +- openSUSE build: + * Fix build in Factory: + + Add OpenRGB-mbedTLS3-hueplusplus.patch + + Add OpenRGB-GCC13.patch + QMPlay2 +- Update to version 23.09.05 + * Wayland Vulkan crash fix for Qt <= 6.4, + * RadioBrowser improvements and fixes, + * ALSA crash fix on early pause, + * tray menu fixes. + QTalarm +- Update to version 2.5.0 + * Added One-time alarm type. + * Added new flag for waybar toggling. + QtPass +- Update to 1.4.0 + * What's Changed + - Don't use a deprecated method in #491 + - Issue #402: 'deselect()' on clearing filter in #490 + - Don't base pass-otp availability decision on hardcoded /usr/lib in #499 + - Use new stable version of install-qt-action. in #502 + - Enable out-of-source build in #503 + - Enable ubuntu, windows and macOS based builds for CI in #508 + - Spelling: Git pull, Git push in #516 + - Fix blurry icons when fractional scaling is enabled in #526 + - Update minimum Qt version in #527 + - #514 Show password with a monospace font in #528 + - Clear search on profile change in #529 + - Move MainWindow to the screen the cursor is on in #547 + - Fix issues with renaming passwords and moving folders in #532 + - Explicitly only remove ".gpg" when renaming files in #558 + - Keep suffices when moving (to) a directory while imitiating pass in #559 + - Fix keys created/expires dates in the users dialog window (fix: 571) in #572 + - Fix installation instructions in README.md in #565 + - Delete context menu after exec in #578 + - Add more options for the password displaying in #587 + - Fix accidental deletion of entire passwordstore in #604 + - Install QT in codeql workflow in #608 + - Super Linter added and fixing findings in #610 + - Removed travis (no longer free) and lgtm (migrated to Github) in #612 + - fix the unintended "running" of the entropy window in the keygen dial… in #640 + - Restore licensing info for QProgressIndicator in #642 + - Add pass store signing key feature in #634 + - Fix taborder and add buddies in keygen dialog in #643 + - Clazy cleanup and other minor fixes in #641 + - fix bug => clipboard was not cleared when using primary selection in #615 + - super-linter ENV variables in shared location for local and automated in #616 + - clang-format -i src/.cpp src/.h in #645 + - Version bump and cleanup in #646 + * Wording and localisation + - Spelling: Git, GPG, PWGen, etc. in #492 + - Spelling: Keylist missing, Could not fetch, GPG in #493 + - Spelling: Search for users, , in #495 + - Translations update from Weblate in #530 + - Translations update from Weblate in #531 + - Translations update from Weblate in #535 + - Translations update from Weblate in #541 + - Translations update from Weblate in #548 + - Translations update from Weblate in #552 + - Translations update from Weblate in #553 + - Translations update from Weblate in #554 + - Translations update from Weblate in #560 + - Translations update from Weblate in #562 + - Translations update from Weblate in #563 + - Correct a typo in pass.cpp in #570 + - Translations update from Weblate in #573 + - Translations update from Hosted Weblate in #576 + - Translations updated in #605 + - Translation cleanup in #606 + - Translations update from Hosted Weblate in #607 + - New Transifex integration yml in #609 + - Translations update from Hosted Weblate in #611 + - Translations update from Hosted Weblate in #613 + - Translations update from Hosted Weblate in #614 + - Translations update from Hosted Weblate in #617 + - Translations update from Hosted Weblate in #618 + - Document "Using profiles" in #619 + - markdownlint --fix && textlint --fix in #621 + - Translations update from Hosted Weblate in #622 + - Translations update from Hosted Weblate in #626 + - Translations update from Hosted Weblate in #627 + - Translations update from Hosted Weblate in #628 + - Translations update from Hosted Weblate in #629 + - Translations update from Hosted Weblate in #632 + - Translations update from Hosted Weblate in #633 + - Translations update from Hosted Weblate in #636 + - Translations update from Hosted Weblate in #644 + - Translations update from Hosted Weblate in #647 + - Translations update from Hosted Weblate in #648 + - Added Serbian and Estonian to project file in #649 + - Translations update from Hosted Weblate in #650 + - Natural language fixes in #654 + - Initial Korean from Weblate in #655 + +- Add qtpass.appdata.xml. + Rivet +- License: Change LPPL-1.3 to LPPL-1.3a according to spdx list. + +- License correction based on the legaldb scan + aaa_base +- Add patch git-47-04210f8df15da0ba4d741cfe1693af06f5978a1d.patch + * respect /etc/update-alternatives/java when setting JAVA_HOME + (bsc#1215434,bsc#1107342) + acpi +- spec-cleaner + acpid +- do not ship thinkpad_handler script or config, it's broken since + libexecdir changed and nobody noticed, most likely it's not doing + anything on recent thinkpads, put it into the examples instead +- fix file timestamps to not change with every rebuild + +- Update to version 2.0.34: + - Add MSG_CMSG_CLOEXEC for systems that are missing it. + - Fix a bug with input layer event table not working on 32-bit + builds with 64-bit time types. + - Use binary search to find input layer events in the table. + - Use AC_PROG_CC instead of the obsolete AC_PROG_CC_STDC. + - Add support for more input layer events. + +- update to 2.0.33: + - Detect newer GNOME power manager. + - openrc-shutdown: Set shutdown time to 'now'. + - Attempt to open input layer devices whose permissions have changed. + - Comments added. + +- allow DeviceAllow=char-input to make character input work again + (was blocked by ProtectClock=true check added) + +- Added hardening to systemd service(s). Modified: + * acpid.service + +- spec-cleaner run + +- Update to version 2.0.32 + * Remove filename argument from --nosocket option + * Fix race during startup + +- Reduce %systemd_requires to %systemd_ordering: + %service_* can deal with its absence. +- Reduce boasting wording in description. + +- Update to version 2.0.31 + * Add events for keyboard illumination up/down + * kacpimon: Bump connection limit to 100 +- Run spec-cleaner + +- Update to version 2.0.30 + * configure: Don't use AC_FUNC_MALLOC, AC_FUNC_REALLOC. + * samples: powerbtn: extend the list of known PMS + * samples: powerbtn: fix kde4 power management detection + +- Use noun phrase in summary. + +- Update to 2.0.29: + * Decouple -d and -f options. Bug #15. + * Rename acpid_debug -> debug_level. + * Log missing input layer as a warning. + -- Update to version 2.0.22 - + Add support for F20. Debian Bug #738611. - + Fix for repeated mute keys on some ThinkPad models. - + Add "-t" short option for "--tpmutefix". - + Update man page for --tpmutefix. -- Remove "Configure it in /etc/sysconfig/powermanagement." in the - description; the sysconfig file doesn't exist anymore -- Changes from version 2.0.21 - + Add new action. Debian #732277. - -- Fix rcacpid symlink to point to /usr/sbin/service, not the - systemd .service file: the service file is actually not - executable. - -- correct pointer at further documentation in README - -- Update to version 2.0.20 - - Improve build and release documentation. - (README) (Ted Felix) - - Fix for Debian bug #719659. Improved handling of systems with - large numbers of input layer connections. Better error handling. - (connection_list.h connection_list.c inotify_handler.c input_layer.c - netlink.c proc.c sock.c acpid.c) (Ted Felix, Ben Winslow) - - Update .gitignore for Eclipse. - (.gitignore) (Ted Felix) -- Remove unused rcacpid from sources -- Change systemd for systemd-rpm-macros requirement; full systemd - environment is not needed to build -- Rename README.SuSE in README.SUSE to fix suse-wrong-suse-capitalisation - rpmlint warning - aerc +- Update to upstream version 0.16.0 + * JMAP support. + * The new account wizard now supports all source and outgoing backends. + * Edit email headers directly in the text editor with "[compose].edit-headers" + in aerc.conf or with the "-e" flag for all compose related commands (e.g. + ":compose", ":forward", ":recall", etc.). + * Use ":save -A" to save all the named parts, not just attachments. + * The "" key can now be bound. + * "colorize" can style diff chunk function names with "diff_chunk_func". + * Warn before sending emails with an empty subject with + "empty-subject-warning" in aerc.conf. + * IMAP now uses the delimiter advertised by the server. + * carddav-query utility to use for "address-book-cmd". + * Folder name mapping with "folder-map" in accounts.conf. + * Use ":open -d" to automatically delete temporary files. + * Remove headers from the compose window with ":header -d ". + * ":attach -r " to pipe the attachments from a command. + * New "msglist_gutter" and `msglist_pill` styles for message list scrollbar. + * New "%f" placeholder to "file-picker-cmd" which expands to a location of a + temporary file from which selected files will be read instead of the + standard output. + * Save drafts in custom folders with ":postpone -t ". + * View "thread-context" in notmuch backends with ":toggle-thread-context". + * ":archive" now works on servers using a different delimiter. + * ":save -a" now works with multiple attachments with the same filename. + * ":open" uses the attachment extension for temporary files, if possible. + * Fixed memory leak when using notmuch with threading. + * Names formatted like "Last Name, First Name" are better supported in + templates + * Composing an email is now aborted if the text editor exits with an error + (e.g. with "vim", abort an email with ":cq"). + * Aerc builtin filters path (usually "/usr/libexec/aerc/filters") is now + prepended to the default system "PATH" to avoid conflicts with installed + distro binaries which have the same name as aerc builtin filters (e.g. + "/usr/bin/colorize"). + * ":export-mbox" only exports marked messages, if any. Otherwise it exports + everything, as usual. + * The local hostname is no longer exposed in outgoing "Message-Id" headers by + default. Legacy behaviour can be restored by setting "send-with-hostname + = true" in accounts.conf. + * Aerc now has a default style for most UI elements. The "default" styleset is + now empty. Existing stylesets will only override the default attributes if + they are set explicitly. To reset the default style and preserve existing + stylesets appearance, these two lines must be inserted at the beginning: + * .default=true + * .normal=true +- Update fix-script-interpreter.patch to patch the shebang of carddav-query + app-builder +- Use correct optflags for C code +- Fix broken debuginfo (work around bsc#1215402) +- Use system kingpin and plist on fedora +- Use vendored blake2b-simd on Fedora 39+ as it is no longer available + appx-util +- Updating to version 0.5 + * Add support for OpenSSL 3.0 by @ignatenkobrain in #1 + * Removing appx-util-openssl3-support.patch + arc-gtk-theme +- Update to version 20221218 + * Cinnamon theme: + * Update for Cinnamon 5.4 + * GNOME Shell theme: + * Update for GNOME Shell 43 + * Various fixes and updates for GNOME Shell 42 + * GTK 3 and GTK4 themes: + * Fix "dark style" preference with Arc-Dark variant + * Add borders to solid-csd decorations, fixing some borderless windows + * GTK 3 theme: + * Fix switches in xfce4-panel menus + * Fix offset titlebar decorations in some cases + (e.g. Cinnamon 5.4 and Electron applications in GNOME) + * Various Fixes and improvements + argon2 +- use a source url + +- Fix version of package: 20190702 is the upstream version number + of the package +- Replaced optflags.patch with adjust-makefile.patch, the + patch will now also allow to set the file permissions of installed + libraries. This fixes the rpmlint error: shared-library-not-executable + +- Update to version 0.0+git20190520.62358ba (boo#1170512): + * Fix the Makefile to install libargon2.pc. + * Wait for already running threads if a thread creation failed. + * Added Argon2 Erlang binding. + * Additional JVM bindings (Jargon2). + armadillo +- Update to version 12.6.2: + * No release notes. + asar +- New upstream version 3.2.7 + * ensure that files/folders whose names are properties of Object.prototype are packaged/extracted correctly + +- New upstream version 3.2.6 + * Don't overwrite existing folders + +- New upstream version 3.2.5 + * properly handle rejections on `createPackageWithOptions` + asciinema +- update to 2.3.0: + * Added official support for Python 3.11 + * Dropped official support for Python 3.6 + * Implemented markers in rec and play -m commands + * Added --loop option for looped playback in play command + * Added --stream and --out-fmt option for customizing output of play command + * Improved terminal charset detection (thanks @djds) + * Extended cat command to support multiple files (thanks @Low-power) + * Improved upload error messages + * Fixed direct playback from URL + * Made raw output start with terminal size sequence (\e[8;H;Wt) + * Prevented recording to stdout when it's a TTY + * Added target file permission checks to avoid ugly errors + * Removed named pipe re-opening, which was causing hangs in certain scenarios + * Improved PTY/TTY data reading - it goes in bigger chunks now (256 kb) + * Fixed deadlock in PTY writes (thanks @Low-power) + * Improved input forwarding from stdin + * Ignored OSC responses in recorded stdin stream + atuin +- Fix and update generated vendored tarball. + +- Update to version 0.16.0: + * Add graceful shutdown on SIGTERM + * Update Arch Linux links in README + * fix: Adjust broken link to supported shells + * feat: do not allow empty passwords durring account creation + * Fix movement keys in inverted mode + * Make Ctrl-d behaviour match other tools + * refactor server to allow pluggable db and tracing + * Add support to override hostname and username via env vars + * Fix --delete-it-all and --delete commands + * Make requirement of PostgreSQL 14 explicit + * Bug/fix gh action aarch64 tarball + * Key values + * Add namespaces to kv store + * Builder interface for History objects + * clean apt cache in Dockerfile + * remove rmp-serde + * fix: fixes unix specific impl of shutdown_signal + * Add RecordIndex data structure + * remove decryption from api-client + * Revamp getting started guide + * Redirect old docs + * Move key binding docs so they can be more easily found + * record encryption + * Fix nu section in key-bindings.md - set-env -> let-env + * Update Nushell support to use support* remove decryption from api-client + * Revamp getting started guide + * Redirect old docs + * Move key binding docs so they can be more easily found + * record encryption + * Fix nu section in key-bindings.md - set-env -> let-env + * Update Nushell support to use supported $env update syntax + * fix key encodings again + * Update config.toml path default comments + * fix for zsh no-unset environments + * atuin crypto blog post + * Add OG image + * write some key tests + * Add new sync + * Add total history count to the index API + * Delete the count cache row when a user is deleted + * Add workspace mode, enable if in git repo + * Unvendor ratatui + * skim: fix filtering aggregates + * Serve docusaurus on /docs/ + * Try adjusting docs root + * Remove vercel config + * Tidy up docs + * use Ctrl-n instead of Alt-n on macOS + * some simple server tests + * Disable server tests in the nix build + * Drop default sync frequency to 10m + * Move all references to the old repo + * Add self hosted runner + * Split integration and unit tests, use runner for unit + * fix(server): Teapot is a cup of coffee + * rebase: fix: nushell empty hooks + * Add support for max_preview_height setting + * fix(docs): List all presently documented commands + * encode paseto payloads as json + * fix(docs): Correct command overview paths + * Prepare release v16.0.0 + * fix key encodings again + * Update config.toml path default comments + * fix for zsh no-unset environments + * atuin crypto blog post + * Add OG image + * write some key tests + * Add new sync + * Add total history count to the index API + * Delete the count cache row when a user is deleted + * Add workspace mode, enable if in git repo + * Unvendor ratatui + * skim: fix filtering aggregates + * Serve docusaurus on /docs/ + * Try adjusting docs root + * Remove vercel config + * Tidy up docs + * use Ctrl-n instead of Alt-n on macOS + * some simple server tests + * Disable server tests in the nix build + * Drop default sync frequency to 10m + * Move all references to the old repo + * Add self hosted runner + * Split integration and unit tests, use runner for unit + * fix(server): Teapot is a cup of coffee + * rebase: fix: nushell empty hooks + * Add support for max_preview_height setting + * fix(docs): List all presently documented commands + * encode paseto payloads as json + * fix(docs): Correct command overview paths + +- Replace obsoleted `disabled` option with `manual` + - * Bump debian from bullseye-20230320-slim to bullseye-20230502-slim audaspace -- Update to release 1.4.0 - * Support for OS specific/native audio devices/backends has been - added, that is PulseAudio (Linux), WASAPI (Windows) and - CoreAudio (MacOS). - * New sound effects have been added, namely Modulator and - Equalizer. Thanks to Marcos Perez for contributing the - Equalizer. - * File stream info: if an audio file contains multiple streams - you can choose which one to process instead of taking the first - one (this feature is only supported by ffmpeg, not libsndfile). - * API Change: double instead of float for time values for more - precise timing control. - * There have been lots of bugfixes, which are basically the - majority of all changes. - * And some other minor improvements were implemented as well. -- Drop upstream patches: - * audaspace-gcc7.patch - * audaspace-plugin-build-options.patch - * audaspace-support-ffmpeg4.patch - * 034645c883a51dfc8897dccce15aa8ee4a9d5c8c.patch -- Add pkgconfig(pulse) to allow audio via pulseaudio/pipewire -- Use pkgconfig(jack), let distro select jack implementation -- Split plugins packages to avoid pulling in excessive - dependencies, and recommend at least one device plugin from - the library. - backupninja +- Normalize the license field according to legaldb + bctoolbox +- Update to 5.2.98 (no changelog) + belcard +- Update to 5.2.98 (no changelog). +- Add set_current_version.patch. + belle-sip +- Update to 5.2.98 (no changelog) + belr +- Update to 5.2.98 (no changelog) +- Add set_current_version.patch. + bird +- add 'shadow' to Requires(pre) + bittwist +- Update to version 3.8 + * bumped from gcc -O2 to -O3 optimization flag: + https://gcc.gnu.org/onlinedocs/gcc/Optimize-Options.html#index-O3 + bittwist (generator) + * added RFC 2544 benchmark data generator and benchmark page + * improved actual inter-packet gap replay by using token bucket algorithm for + short IPG and self-regulated timer for long IPG + blosc +- update to 1.21.5: + * Fix SSE2/AVX2 build issue. Fixes #352. + bluez +- Moved btmgmt to main rpm of bluez. (jsc#PED-6216) + +- update to 5.69 + * Fix issue with BAP enabling state correctly when resuming. + * Fix issue with detaching source ASEs only after Stop Ready. + * Fix issue with handling VCP audio location and descriptor. + * Fix issue with generating IRK for adapter with privacy enabled. + * Add support for BAP broadcast sink. +- Add three new man pages + bottom +- Correct license to MIT and Apache-2.0 + +- Update to version 0.9.6~0: + * uptick: 0.9.6 (#1288) + * deps: bump dependencies as of 2023-08-26 (#1287) + * deps: pin serde to 1.0.188 (#1286) + * docs: update changelog dates + * ci: pin musl to 1.71.0 for now when building releases (#1282) + * other: appease clippy after Rust 1.72.0 (#1281) + * uptick: 0.9.5 (#1280) + * deps: bump windows to 0.51.1 (#1279) + * deps: bump dependencies as of 2023-08-18 (#1277) + * deps: pin serde to <=1.0.171 (#1278) + * deps: pin sysinfo to 0.29.8 (#1273) + * deps: bump deps as of 2023-08-08 (#1272) + +- Update to 0.9.6: + * #1286: Pin serde to 1.0.188 to help with potential cargo install + issues. Note this version should be fine and not pull in binaries. + +- Update to 0.9.5: + * #1278: Pin serde to 1.0.171. + bpftool +- Update bpftool align with v5.19-based kernel + + Implement BTFGen (i.e gen min_core_btf command) + + Support for new btf kind BTF_KIND_DECL_TAG and BTF_KIND_TYPE_TAG + + Support multiple .rodata/.data internal maps in skeleton + + Probes for bounded loops, instruction set extensions, and offload-enabled + + Generate Light skeleton for the kernel + + Enable libbpf's strict mode by default + + Show program & link type names + + Support showing program names declared in BTF + + Add BPF_TRACE_KPROBE_MULTI to attach type names table + + Check unprivileged_bpf_disabled against value of 2 + + Use sysfs vmlinux when dumping BTF by ID +- Drop libbpf-Fix-BTF-to-C-converter-s-padding-logic.patch as the fix is now + included + broot +- Adjust package license based on the legaldb scan + btrfsprogs +- Removed patches (upstream): + 0001-btrfs-progs-Add-optional-dependency-on-libudev.patch + 0002-btrfs-progs-Ignore-devices-representing-paths-in-mul.patch + 0003-btrfs-progs-Add-fallback-code-for-path-device-ignore.patch + btrfs-progs_props_dont_translate_value_of_compression_none.patch + +- update to 6.5.1: + * build fixes: + * crc32c if PIE or relro is enabled + * detect if PCLMUL feature is recognized by compiler and also detect that + at runtime + * check: verify metadata item level when skinny-metadata is enabled + * other: minor build and docs updates + * spec: remove xmlto dependency, docs built by sphinx + +- update to 6.5: + * crc32c implementation speedup (3x) + * btrfstune: + * be more strict about option combinations and refuse changing + features from incompatible groups + * metadata_uuid changes fixes + * libbtrfs: fix ABI breakage introduced in 6.3.1, revert struct subvol_info + and subvol_uuid_search changes (bsc#1212217) + * CI updates + * pull request build tests enabled + * published static binaries built with backward compatibility (-march=x86-64) + * other + * documentation updates + * new and updated tests + * experimental feature updates (json, list-chunks, checksum switch) + * code refactoring + * remove btrfs-fragments + +- update to 6.3.3: + * add btrfs-find-root to btrfs.box + * replace: properly enqueue if there's another replace running + * other: + * CI updates, more tests enabled, code coverage, badges + * documentation updates + * build warning fixes + +- Let btrfsprogs-bash-completion conflict with btrfsprogs <= 6.2.1 + as there is a file conflict with the bash completion scripts + still being bundled with btrfsprogs in these versions. + +- update to 6.3.2: + * fix mkfs and others on big endian hosts + * mkfs: don't print changed defaults notice with --quiet + * scrub: fix wrong stats of processed bytes in background and foreground mode + * convert: actually create free-space-tree instead of v1 space cache + * print-tree: recognize and print CHANGING_FSID_V2 flag (for the + metadata_uuid change in progress) + * other: documentation updates +- update to 6.3.1: + * convert: fix checksum of a block relocated from 0-1M range + * qgroup show: fix formatting of limit values in json output + * receive: report paret subovl UUID on errors + * btrfsune: new option --convert-to-free-space-tree to convert from + block-group-tree back to extent tree for block group tracking + * mkfs: make option --rootdir more verbose and report start when filling + from the given directory starts + * experimental: + * btrfstune: checksum switch logic reimplemented, conversion of all + metadata and data now works, resume from various states also supported + * other: + * test updates and fixes + * CI cleanups and old files removed + * integration with Github actions +- Remove patch: btrfs-progs-qgroup-show-fix-formatting-of-limit-valu.patch (upstreamed) + +- qgroup show: fix formatting of limit values in json output (bsc#1206960, + bsc#1209136) +- Added patch: btrfs-progs-qgroup-show-fix-formatting-of-limit-valu.patch + +- update to 6.3 + * mkfs: option -R deprecated, options unified in -O (-R still works) + * mkfs: fix potential race with udev leading to EBUSY due to repeatedly + opened file descriptors + * block-group-tree is out of experimental mode + * available as 'mkfs.btrfs -O block-group-tree' + * btrfstune can do in-place conversion to/from (use with care) + * balance: fix recognizing old and new syntax + * subvol snapshot: specific error if a failure is caused by an active swapfile + * tree-stats: rephrase warning when run on a mounted filesystem + * completion: 'filesystem du' also completes files + * check: fix docs, help text and warning that --force + --repair works on a + mounted filesystem + * build: fix static build when static libudev is available + * documentation: + * more updates from wiki, developer docs, changelogs + * reformatting + * updates and fixes + * other: + * test updates and fixes + * CI cleanups and old files removed + * integration with Github actions + +- Use pre-generated documentation from tarball, fixes build on SLE targets + where sphinx might not be available + +- update to 6.2.2 + * fix build on old x86 architectures with builtin crypto + * device stats: fix printing wrong values in tabular output + * qgroup show: fix qgroup id formatting in json output + * restore: fix restoring xattrs on directories + * restore: don't modify metadata in dry-run mode + * balance: fix some cases wrongly parsed as old syntax + * balance: warn when deprecated syntax is used + * seeding: fall back to old way if sysfs device fsid is not available + * convert: handle orphan file ext4 feature + * other: + * sync ioctl definitions + * enable github CI + * update documentation +- update to 6.2.1 + * fix build with crypto libraries + * CI images updated, build tests extended +- update to 6.2: + * receive: fix a corruption when decompressing zstd extents + * subvol sync: print total number and deletion progress + * accelerated hash algorithm implementations in fallback mode on x86_64 + * fi mkswapfile: new option --uuid + * new global option --log=level to set the verbosity level directly + * other: + * experimental: update checksum conversion (not usable yet) + * build actually requires -std=gnu11 + * refactor help option formatting, auto wrap long lines + +- update to 6.1.3: + * fi mkswapfile: fix setting size + * mkfs: check zoned support of libblkid + * check: improve error messages for mismatched references + +- update to 6.1.2: + * revert libbtrfs changes to v6.0.2, fix remaining build problems +- update to 6.1.1: + * subvol list: fix printing of UUID + * revert changes to ctree.h regarding qgroup items, breaks build of several + applications + * hide __init definition in kerncompat.h, may break build +- update to 6.1: + * filesystem df: add json output + * qgroup show: add json output + * new command: 'inspect-internal map-swapfile' to check swapfile and its + swapfile_offset value used for hibernation + * corrupt-block: fix parsing of option --root argument + * experimental (interfaces not finalized): + * new command 'inspect-internal list-chunks' + * new group reflink, command clone + * other: + * synchronize some files with kernel versions + * docs updates + * build: use gnu11 + +- update to 6.0.2: + * fix resize cancel not working in some cases + * fix fileattr stream command format and add workaround when it + cannot be applied + * properly handle degraded raid56 reads + * fi defrag: fix verbosity, don't print file names by default + * receive: fix silent data loss after fall back from encoded + write + * fi mkswapfile: new command to create a formatted swapfile in + one go +- includes changes from 6.0.1: + * send: minor speed up for v2 due to increased buffer size + * resize: invalid command line options fail with error code + * quota rescan: + * add long options --status and --wait + * new option to wait but don't start rescan + * qgroup show: print path by default, updated format + * qgroup: new subcommand clear-stale, remove qgroups without + their subvolumes + * experimental: + * add warnings to commands that have it enabled (mkfs, image, + btrfstune) + * other: + * documentation, help text, error message updates + +- update to 6.0 + * fi usage: in tabular output, print total size and slack size + * mkfs: + * option -O now accepts values from -R to unify the interface (-R will + continue to work) + * zone reset and discard is done in parallel on all devices + * removed option --leafsize, deprecated long time ago + * corrupt-block: recalculate checksum when changing generation + * fixes: + * convert: fix reserved range detection and overlaps + * mkfs: fix creating files with reserved inode numbers with --rootdir + * receive: escape filenames in command attributes + * fix extent buffer leaks after transaction abort + * experimental: + * mkfs: support for block-group-tree (kernel 6.1) + * fsverity in send (protocol v3, WIP) + * btrfstune -b converts to block-group-tree + * other: + * cleanups, refactoring + * new and updated tests + * update documentation + +- update to 5.19.1: + * fix memory leaks (extent buffer, path) + * check: verify block device size vs item + * rescue fix-device-size: allow to shrink device item + * receive: fix crash on wrong pinter free() + * other: + * experimental: support for block-group-tree + * documentation updates + * new tests + +- update to 5.19: + * send: support protocol version 2 + * fi show: print all missing devices + * device stats: add tabular output + * replace: add alias to device group (device replace) + * check: validate free space tree items + * fixes: + * convert: support large filesystems (block count > 32bit) + * recognize filesystems with verity enabled + * mkfs and DUP could write out of order, fix it for zoned mode + * build: + * optional support for LZO and ZSTD in receive + * compatibility with glibc 2.36 (mount.h) + * add fallbacks for new GCC builtins + * other: + * corrupt-block: target specific items, offsets + * documentation updates, new pages from wiki + * new tests + +- Remove reiserfs conversion from releases after SLE/Leap 15.X in + preparation to remove the reiserfs package. + +- update to 5.18.1: + * fixes: + * convert: fix self reference of toplevel directory + * build: make kernel lib headers compatible with C++ + * zoned mode: verify minimum zone size 4MiB + * libbtrfs: cleanups, merge headers and remove declarations of unexported + symbols + * other: documentation updates + +- update to 5.18: + * fixes: + * dump-tree: don't print traling zeros in checksums + * recognize paused balance as exclusive operation state, allow to start + device add + * convert: properly initialize target filesystem label + * mkfs: don't create free space bitmaps for empty filesystem + * restore: make lzo support build-time configurable, print supported + compression in help text + * update kernel-lib sources + * other: + * documentation updates, finish conversion to RST, CHANGES and INSTALL + could be included into RST + * fix build detection of experimental mode + * new tests + +- update to 5.17: + * check: + * repair wrong num_devices in superblock + * recognize overly long xattr names + * fix wrong total bytes check for seed device + * auto-repair on read on RAID56 + * property set: unify handling of empty value to mean default, changed meaning + for property 'compression' to allow reset to default and to set NOCOMPRESS, + since kernel 5.14 + * fixes: + * dump-tree: print fs-verity items + * fix location of system chunk on zoned filesystem + * do not allow setting seeding flag on a filesystem with dirty log + * mkfs and subpage support: use sectorsize as nodesize fallback for mixed + profiles + * preparatory work for extent tree v2, global roots + * experimental feature (unstable interface, not built by default, + do not use for production): + * btrfstune: option --csum to switch checksum algorithm + * other: + * cleanups, refactoring + * update documentation build, remove asciidocs leftovers + * update fssum to consider xattrs + * add fsstress + +- update to 5.16.2: + * mkfs: fix detection of profile type for zoned mode when creating DUP + * build: + * add missing stub for zoned mode helper when zoned mode not enabled + * fix 64bit types on MIPS and PowerPC + * improved zoned mode support autodetection, for systems with existing + blkzone.h header but missing support for zone capacity + * other: + * doc updates + * test updates +- add gpg signature validation + +- Update to 5.16.1 + * mkfs: support DUP on metadata on zoned devices + * subvol delete: drop warning for root when search ioctl fails + * check: + * fix --init-csum-tree to not create checksums for extents that are not + supposed to have them + * add check for metadata item levels + * add udev rule for zoned devices as they require mq-deadline + * build: fix redefinition of ALIGN on mixed old/new kernel/userspace (5.11) + * other: + * typo fixes + * new tests + * CI targets updated + * Removed patches: btrfs-progs-kerncompat-add-local-definition-for-alig.patch (upstream) + +- spec: also provide btrfs-progs as it's common package name in other distros +- spec: clean up conditionals for < 12 versions +- spec: let SLE12 build again (conditional dependency of libreiserfscore) +- Removed patches: sles11-defaults.h (no SLE11 compatibility anymore) +- Added patches: btrfs-progs-kerncompat-add-local-definition-for-alig.patch + (fix build on SLE12/SLE15) + +- Update to 5.16 + * rescue: new subcommand clear-uuid-tree to fix failed mount due to bad uuid + subvolume keys, caught by tree-checker + * fi du: skip inaccessible files + * prop: properly resolve to symlink targets + * send, receive: fix crash after parent subvolume lookup errors + * build: + * fix build on 5.12+ kernels due to changes in linux/kernel.h + * fix build on musl with old kernel headers + * other: + * error handling fixes, cleanups, refactoring + * extent tree v2 preparatory work + * lots of RST documentation updates (last release with asciidoc sources), + https://btrfs.readthedocs.io + +- Update to 5.15.1 + * fi usage: fix wrongly reported space of used or unallocated space + * fix detection of block device discard capability + * check: add more sanity checks for checksum items + * build: make sphinx optional backend for documentation + +- Update to 5.15 + * mkfs: new defaults! + * no-holes + * free-space-tree + * DUP for metadata unconditionally + * libbtrfsutil: add missing profile defines + * libbtrfs: minimize its impact on the other code, refactor and separate + implementation where needed, cleanup afterwards, reduced header exports + * documentation: introduce sphinx build and RST versions of manual pages, + will become the new format and replace asciidoc + * fixes: warning regarding v1 space cache when only v2 (free space tree) is + enabled +- Update to 5.14.1 + * fixes + * zoned mode + * properly detect non-zoned devices in emulation mode + * properly create quota tree + * raid1c3/4 also excluded from unsupported profiles + * use sysfs-based detection of device discard capability, fix mkfs-time trim + for non-standard devices + * mkfs: fix creation of populated filesystem with free space tree + * detect multipath devices (needs libudev) + * replace start: add option -K/--nodiscard, similar to what mkfs or device add has + * dump-tree: print complete root_item + * mkfs: add option --verbose + * sb-mod: better help, no checksum calculation on read-only actions + * subvol show: + * print more information (regarding send and receive) + * print warning if read-write subvolume has received_uuid set + * property set: + * add parameter -f to force changes + * changing ro->rw switch now needs -f if subvolume has received_uuid set, + (see documentation) + * build: optional libudev (on by default) + * other + * remove deprecated support for CREATE_ASYNC bit for subvolume ioctl + * CI updates + * new and updated tests +- Update patch: mkfs-default-features.patch (add stub define for new defaults) + +- Update to 5.14.1 + * fixes: + * defrag: fix parsing of compression (option -c) + * add workaround for old kernels when reading zone sizes + * let only check and restore open the fs with transid failures, namely + preventing btrfstune to do so + * convert: --uuid copy does not fail on duplicate uuids + budgie-backgrounds +- Update to version 2.0+0: + * Add picture of Orange Hallway from Wikimedia Commons + * Add picture of Singaporean Cityscape from Flickr + * Add picture of Ocean Waves from rawpixel + * Add picture of Extreme Desert Hike from Wikimedia Commons + * Add picture of Casa Milá from Wikimedia Commons + * Add picture of Dragonfly on Lavender from Wikimedia Commons + * Add picture of Motherboard Circuits from Negative Space + * Add picture of Blue Periwinkle from Wikimedia Commons + * Add picture of Solaris Grapes from Wikimedia Commons + * Avoid to install bash for build stage + buffer +- Cleanup spec file: + * Follow latest SPDX license identifiers + * Trim obsolete parts + -- /usr/man -> /usr/share/man - bzip3 +- update to 1.3.2: + * Add the `-r` option ("recovery"). If a file fails to decompress fully (e.g. due to a CRC error), ignore it and write the file regardless. + * Add preliminary CMake support. + * Fix the include guard macro name to work with pedantic compilers. + * Fix the shift direction in the crc32 check function. Because of a programming mistake, v1.3.0 and v1.3.1 + introduced a breaking change to the CRC calculation code. The change has been reverted in this release. + While the archives created with these versions of bzip3 will fail to regularly decompress due to a checksum + error, using the recovery option as `bzip3 -rd` to decompress will + restore their original contents. + bzrtp +- Update to 5.2.98 (no changelog) + ca-certificates-cacert +- remove CAcert.pem (md5 based, super outdated) +- added CAcert_class1.pem (new class1 cert) + caddy +- Switch to sysuser for user setup + cantata +- Reverted to QtMultimedia. + cava +- bsc#1214255: Additionally to libpulse-devel also buildrequire + pipewire-devel to enable build with pipewire support + ccls +- Backport upstream patch llvm17-precompiled-preamble-build.patch + to fix build with LLVM 17. +- Remove explicit runtime dependency libclang-cpp* when we don't + need an exact version, because it will be derived automatically. + cdecl +- Update to release 14.4 + * _Alignas is now correctly forbidden on forward declarations. + * Now correctly forbidden in C: ``auto`` with multiple + declarators, ``auto`` with a pointer declarator, and bit-fields + of a typedef for an enum. + * Support C99's ability to qualify function parameters using + array syntax. + * cdecl now flags member functions with user-specified + linkage as an error. + cgal -- Update to 5.6: - * See https://github.com/CGAL/cgal/releases/tag/v5.6 - -- Update to 5.5.3: - * https://github.com/CGAL/cgal/issues?q=sort%3Aupdated-desc+label%3AMerged_in_5.5.2+-label%3AMerged_in_5.5.1 - cherrytree +- Update to 1.0.1: + + Fixed overwrite confirmation not working when saving as new + multifile storage (#2333). + + Fixed crash on close (#2302). + + Fixed xorg crash / wayland warning caused by popup menus + without a parent (#2328). + + Fixed paste content copied from column edit mode not working + in codeboxes. + + Highlight current text line to be disabled when the text loses + focus or when the text is in column mode. + + Reverted 'on windows, paste image from clipboard to take + priority over html target ...' causing paste from spreadsheet + cells generating a picture instead of a table. + + Default keyboard shortcut for increase/decrease table column + changed to Ctrl+Alt+> Ctrl+Alt+< as Ctrl+) isn't working + on windows (#2336). + + Added new stock icon light bulb / internet of things IoT. + + Added option 'recent_docs' in config.cfg to be set to false + in order to not remember the recent documents (#2330). + + Incomplete languages: ar, el, fi, hi_IN, hr, ja, lt, pt. + chezmoi +- Update to version 2.40.0: + * feat: Implement the path-style flag for status + * feat: Add plugin support + * feat: Allow overlapping, non-conflicting externals + * feat: Add decryption of non-armored files to age command + * fix: Use diff pager for all diff output if configured + * fix: provide a consistent error for cd to file + +- Update to version 2.39.1: + * fix: Ensure default template data when reading .chezmoidata in subdir + +- Update to version 2.39.0: + * feat: add .chezmoi.targetFile template variable + * feat: Add age command + * feat: Add bitwardenSecrets template function + * fix: Handle .chezmoidata files in subdirectories when template has already been executed + +- Update to version 2.38.0: + * feat: Add gitHubReleases and gitHubTags + * chore: Reformat long lines + * feat: Add promptChoice and promptChoiceOnce template functions + * fix: Fix minor issues with promptBool docs and errors + * feat: Restore --autotemplate flag to add command + * fix: Fix race condition in concurrent parsing of externals + * chore: Update dependencies + chromium +- Chromium 117.0.5938.132 (boo#1215776): + * CVE-2023-5217: Heap buffer overflow in vp8 encoding in libvpx (boo#1215778) + * CVE-2023-5186: Use after free in Passwords + * CVE-2023-5187: Use after free in Extensions + +- Chromium 117.0.5938.92: + * stability improvements + +- Add explicit build dependency on libepoxy for Tumbleweed + clamav-database +- database refresh on 2023-10-23 (bsc#1084929) + +- database refresh on 2023-10-16 (bsc#1084929) + +- database refresh on 2023-10-09 (bsc#1084929) + clazy +- Update to version 1.11git.20230920T205027~2965bc3: + * add missing PrintSupport module for no-module-include check (kde#474657) + * Allow `clazy --list` to print the new no-module-include check + * Add new no-module-include check in checks.json (kde#474706) + * add new no-module-include check + * Add sanitize-inline-keyword check + * clazy-standalone: improve --ignore-included-files help message + * Fix compilation with LLVM 17.0.0 (rc2) +- Drop patch, now upstream: + * 0001-Limit-the-clang-AST-crash-workaround-to-clang-7.0.patch + * 0001-Fix-crash-when-Q_PROPERTY-contents-is-empty.patch + * 0001-Allow-passing-no-check-in-plugin-arg-clazy-commandli.patch + * 0001-Build-fixes-for-LLVM-Clang-15.0.0.patch + * 0001-Adapt-to-API-changes-in-clang-llvm-16.patch + clknetsim +- Update to version 0+git.20230905: + * fix compatibility with old make + * save message in select() if fd is not polled + * don't read /usr/include/sys/time.h directly + clojure +- Update to 1.11.1.1413: + * No changes from prior + clustershell +- Update to upstream release 1.9.2: + * clush/clubak: fix line buffering with Python 3 + * clush: fix --[r]copy dest when --dest is omitted + * NodeUtils: allow null values in cluster.yaml + * Topology: check that node groups/wildcards are non-empty + * packaging: fix missing xcat.conf.example + commandergenius +- Update to release 3.4.9 + * No changelog was provided + conmon +- go 1.19 EOL, swith to go >= 1.20 + * [bsc#1215806] + consoleet-fixedsys-fonts +- Update to release 3.02.9.1 + * Added "Fixedsys 1S" and "Fixedsys 1T" fonts. + consoleet-xorg-fonts +- Update to release 7.6.1 + * Added a remake of Sony Fixed, with new bold variants + containerd +- Update to containerd v1.7.7. Upstream release notes: + +- Add patch to fix build on SLE-12: + + 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch + +- Update to containerd v1.7.6 for Docker v24.0.6-ce. Upstream release notes: + bsc#1215323 + +- Add `Provides: cri-runtime` to use containerd as container runtime in Factory + Kubernetes packages + courier-imap +- update to 5.2.5 + * Turn off IMAP_TLS_REQUIRED if IMAP_TLS is already set. + * Compiling with -DMAILDIR_SKIP_SYMLINK_CHECKS turns off checking for + rogue symlinks in maildirs. +- update courier-imap.keyring with new signing key + cppcheck +- update to 2.12.1: + * Support importing projects with project-name + +- update to 2.12.0: + * uselessOverride finds overriding functions that either + duplicate code from or delegate back to the base class + implementation + * knownPointerToBool finds pointer to bool conversions that are + always true or false + * truncLongCastAssignment and truncLongCastReturn check + additional types, including float/double/long double + * duplInheritedMember also reports duplicated member functions + * constParameter*/constVariable* checks find more instances of + pointers/references that can be const, e.g. when calling + library functions + * Write how many checkers was activated after a run + * Added --checkers-report that can be used to generate a report + in a file that shows what checkers was activated and disabled + * The qmake build system has been deprecated and will be + removed in a future version. + * Command-line option '--template +- update to 2.11: + * pop_back on empty container is UB + * Improve useStlAlgorithm check to handle many more conditions + in the loop for any_of, all_of and none_of algorithms + * ValueFlow can evaluate the return value of functions even + when conditionals are used + * ValueFlow will now forward the container sizes being returned + from a function + * ValueFlow can infer possible values from possible symbolic + values + * Improve valueflow after pushing to container + * The new option --check-level= has been added that controls + how much checking is made by Cppcheck. The default checking + level is "normal". If you feel that you can wait longer on + results you can use --check-level=exhaustive. + * It is no longer necessary to run "--check-config" to get + detailed "missingInclude" and "missingIncludeSystem" + messages. They will always be issued in the regular analysis + if "missingInclude" is enabled. + * "missingInclude" and "missingIncludeSystem" are reported with + "-j" is > 1 and processes are used in the backend (default in + non-Windows binaries) + * "missingInclude" and "missingIncludeSystem" will now cause + the "--error-exitcode" to be applied + * "--enable=information" will no longer implicitly enable + "missingInclude" starting with 2.16. Please enable it + explicitly if you require it. + * The `constParameter` and `constVariable` checks have been + split into 3 different IDs based on if the variable is a + pointer, a reference, or local. The different IDs will allow + users to suppress different const warning based on variable + type. + * `constParameter` + * `constParameterReference` + * `constParameterPointer` + * `constVariable` + * `constVariableReference` + * `constVariablePointer` + * More command-line parameters will now check if the given + integer argument is actually valid. Several other internal + string-to-integer conversions will now be error checked. + * scanning projects (with -j1) will now defer the analysis of + markup files until the whole code was processed +- add werror-return-type.patch to fix false warnings where + gcc can not properly detect the "noreturn" nature of the function + cppreference-doc +- Update to version 20230810: + * No upstream release notes. + criu +- Update to criu 3.18: + New features: + * Allow CRIU to be used as non-root + * Add SIGTSTP support + * Add opt to skip file r/w/x check on restore + Bugfixes: + * Many fixes here and there + Improvements: + * cgroup2: Dump cgroup controllers of every threads in a process + * save IP_FREEBIND option for SOCK_RAW sockets also + * support IP_PKTINFO and IPV6_RECVPKTINFO options + * Implement hw breakpoint for arm64 platform + * Set only used XFEATURE_* in xstate_bv + * Checkpoint and restore some global properties + * A checkpoint optimization for highly sparse ghost files (--ghost-fiemap) +- Refresh criu-py-install-fix.diff: + a workaround for non-working python-pip inside build environment by + reviving the old setup script +- Fix shebang of criu-ns script: + criu-ns-python3-shebang.patch +- Drop obsoleted patches: + criu-fix-conflicting-headers.patch + mount-add-definition-for-FSOPEN_CLOEXEC.patch + crypto-policies +- nss: Skip the NSS policy check if the mozilla-nss-tools package + is not installed. This avoids adding more dependencies in ring0. + * Add crypto-policies-nss.patch [bsc#1211301] + +- Update to version 20230920.570ea89: + * fips-mode-setup: more thorough --disable, still unsupported + * FIPS:OSPP: tighten beyond reason for OSPP 4.3 + * krb5: sort enctypes mac-first, cipher-second, prioritize SHA-2 ones + * openssl: implement relaxing EMS in FIPS (NO-ENFORCE-EMS) + * gnutls: prepare for tls-session-hash option coming + * nss: prepare for TLS-REQUIRE-EMS option coming + * NO-ENFORCE-EMS: add subpolicy + * FIPS: set __ems = ENFORCE + * cryptopolicies: add enums and __ems tri-state + * docs: replace `FIPS 140-2` with just `FIPS 140` + * .gitlab-ci: remove forcing OPENSSH_MIN_RSA_SIZE + * cryptopolicies: add comments on dunder options + * nss: retire NSS_OLD and replace with NSS_LAX 3.80 check + * BSI: start a BSI TR 02102 policy [jsc#PED-4933] + * Rebase patches: + - crypto-policies-policygenerators.patch + - crypto-policies-revert-rh-allow-sha1-signatures.patch + - crypto-policies-FIPS.patch + +- Conditionally recommend the crypto-policies-scripts package + when python is not installed in the system [bsc#1215201] + +- Tests: Fix pylint versioning for TW and fix the parsing of the + policygenerators to account for the commented lines correctly. + * Add crypto-policies-pylint.patch + * Rebase crypto-policies-policygenerators.patch + +- FIPS: Adapt the fips-mode-setup script to use the pbl command + from the perl-Bootloader package to replace grubby. Add a note + for transactional systems [jsc#PED-5041]. + * Rebase crypto-policies-FIPS.patch + +- BSI.pol: Added a new BSI policy for BSI TR 02102* (jsc#PED-4933) + derived from NEXT.pol + +- Update to version 20230614.5f3458e: + * policies: impose old OpenSSL groups order for all back-ends + * Rebase patches: + - crypto-policies-revert-rh-allow-sha1-signatures.patch + - crypto-policies-supported.patch + +- FIPS: Enable to set the kernel FIPS mode with fips-mode-setup + and fips-finish-install commands, add also the man pages. The + required FIPS modules are left to be installed by the user. + * Rebase crypto-policies-FIPS.patch + +- Revert a breaking change that introduces the config option + rh-allow-sha1-signatures that is unkown to OpenSSL and fails + on startup. We will consider adding this option to openssl. + * https://gitlab.com/redhat-crypto/fedora-crypto-policies/-/commit/97fe4494 + * Add crypto-policies-revert-rh-allow-sha1-signatures.patch + + * Add crypto-policies-supported.patch + +- Update to version 20230420.3d08ae7: + * openssl, alg_lists: add brainpool support + * openssl: set Groups explicitly + * codespell: ignore aNULL + * rpm-sequoia: allow 1024 bit DSA and SHA-1 per FeSCO decision 2960 + * sequoia: add separate rpm-sequoia backend + * crypto-policies.7: state upfront that FUTURE is not so interoperable + * Makefile: update for asciidoc 10 + * Skip not needed LibreswanGenerator and SequoiaGenerator: + - Add crypto-policies-policygenerators.patch + * Remove crypto-policies-test_supported_modules_only.patch + * Rebase crypto-policies-no-build-manpages.patch + +- Update to version 20221214.a4c31a3: + * bind: expand the list of disableable algorithms + * libssh: Add support for openssh fido keys + * .gitlab-ci.yml: install krb5-devel for krb5-config + * sequoia: check using sequoia-policy-config-check + * sequoia: introduce new back-end + * Makefile: support overriding asciidoc executable name + * openssh: make none and auto explicit and different + * openssh: autodetect and allow forcing RequiredRSASize presence/name + * openssh: remove _pre_8_5_ssh + * pylintrc: update + * Revert "disable SHA-1 further for a Fedora 38 Rawhide "jump scare"..." + * disable SHA-1 further for a Fedora 38 Rawhide "jump scare"... + * Makefile: exclude built manpages from codespell + * add openssh HostbasedAcceptedAlgorithms + * openssh: add RSAMinSize option following min_rsa_size + * Revert ".gitlab-ci.yml: skip pylint (bz2069837)" + * docs: add customization recommendation + * tests/java: fix java.security.disableSystemPropertiesFile=true + * policies: add FEDORA38 and TEST-FEDORA39 + * bind: control ED25519/ED448 + * openssl: disable SHA-1 signatures in FUTURE/NO-SHA1 + * .gitlab-ci.yml: skip pylint (bz2069837) + * openssh: add support for sntrup761x25519-sha512@openssh.com + * fips-mode-setup: fix one unrelated check to intended state + * fips-mode-setup, fips-finish-install: abandon /etc/system-fips + * Makefile: fix alt-policy test of LEGACY:AD-SUPPORT + * fips-mode-setup: catch more inconsistencies, clarify --check + * fips-mode-setup: improve handling FIPS plus subpolicies + * .gitlab-ci.yml: use rawhide so that we get gnutls 3.7.3 + * gnutls: enable SHAKE, needed for Ed448 + * gnutls: use allowlisting + * openssl: add newlines at the end of the output + * FIPS:OSPP: relax -ECDSA-SHA2-512, -FFDHE-* + * fips-mode-setup, fips-finish-install: call zipl more often + * Add crypto-policies-rpmlintrc file to avoid files-duplicate, + zero-length and non-conffile-in-etc warnings. + * Rebase patches: + - crypto-policies-FIPS.patch + - crypto-policies-no-build-manpages.patch + * Update README.SUSE csp-billing-adapter-amazon +- Update to version 0.5.1: + * Fix typo in metadata url + +- Update to version 0.5.0: + * Add get version hook implementation +- Update to version 0.4.0: + * Add IPv6 support and IMDSv2 + curl +- Security fixes: + * [bsc#1215888, CVE-2023-38545] SOCKS5 heap buffer overflow + * [bsc#1215889, CVE-2023-38546] Cookie injection with none file + * Add curl-CVE-2023-38545.patch curl-CVE-2023-38546.patch + d2 +- Adjust license to cover also redistributed vendor/github.com/* files + dar +- update to 2.7.12: + * fixed bug avoid restoration of binary patch when it was based + on another binary patch. + * fixing bug in testing routine that lead regression unseen and + released in 2.7.11. + * removed set_unexpected() invocation (not useful for years in + libdar and incompatible with C++17) + * fixed generated dynamic libdar binary to include all its + dependent libraries + * modified default block size for binary deltas, to be closer + to what rsync uses (more details in man page). + * adding support for ronna (10^27) and quetta (10^30) new SI + prefixes, R and Q respectively + * fixing bug in infinint class met when extending underlying + storage by zero bytes + * avoiding delta sig block size calculation when not necessary + dd_rhelp +- Replace transitional %usrmerged macro with regular version check (boo#1206798) + +- prepare usrmerge (boo#1029961) + -- Remove redundant tags/sections from specfile - (cf. packaging guidelines) - -- Spec file updates: - * Changed License: to GPL-2.0 (bnc#714914). - * Minor other updates. - ddnet +- Update to version 17.2.1: + * [Client] Multiview spectating + * [Client] Improved font selection using fonts/index.json, + updated fonts + * [Client] 100 times faster text rendering, better space use + * [Client] Add goto_switch and goto_tele commands + * [Client] Add Galician language + * [Client] Select storage locations in demo browser + * [Editor] Support bezier envelope curves in maps + * [Editor] Zoomable envelope editor + * [Editor] Multiple selection in envelope editor, add grid, + box selection + * [Client] Render message when qutting/restarting client + * [Client] Support ./DDNet "connect + tw-0.6+udp://ger2.ddnet.org:8303" + * [Client] Implement elasticity tuning values + (ground_elasticity_x/y) + * [Client] Execute CFGFLAG_GAME configs from map load on client + * [Client] No delay for direction arrows and aim line toggle + * [Client] Improve demo/video renderer UI + * [Client] Connect to server faster + * [Client] Fix HUD weapons rendering + * [Client] Make online clan friends removable + * [Client] Fix prediction of pickup + * [Client] Fix text wrapping with long strings + * [Client] Fix enter in server browser + * [Client] Fix invalid texture crash in Vulkan + * [Client] Don't load RGB images + * [Client] Support selecting text in both consoles + * [Client] Fix emotes being shown for other tee + * [Editor] Allow saving map which is running in server + * [Editor] Show message when player is moved ingame + * [Editor] Selectable quadpoints + * [Editor] Keep selection when moving layers + * [Editor] Use temporary file when saving map to prevent + corruption + * [Editor] Support deleting/renaming folders + * [Editor] Perform sanity check and show errors when loading map + * [Editor] Fix hookthrough not being fully removed when + filling selection + * [Editor] Fix crashes with popup menus + * [Editor] Improve font scaling and ellipsis + * [Editor] Fix hotkeys while editboxes are active + * [Editor] Fix quadpoint selection, easier point selection + * [Editor] Fix inaccurate envelope calculation + * [Editor] Set default name when saving map under new name + or as copy + * [Server & Client] Allow server to redirect clients + * [Server] Separate log levels for each output + (console/stdout_output_level) + * [Server] Fix killfeed for teams + * [Server] Prevent /swap with paused players + * [Server] Fix crash with DNSBL + ddrescueview +- Replace build requirement 'lazarus' by 'lazarus-tools' and 'lazarus-lcl-qt5' + The package 'lazarus' was spilt into multiple sub-packages + delve +- update summary and architecture excludes + dicts +- OK, it is a package rename and it is noarch + +- Mark the package split dicts into dicts and dicts-devel as such + +- Smaller cleanups + +- Declare string functions +- No debug package at all + -- Remove redundant tags/sections from specfile - (cf. packaging guidelines) - -- Fixed typos in descriptions of dicts.spec -- Added missing part of ispell-french description - -- Remove igerman98 as we have now an own package (bnc#547549) - -- remove authors from descriptions -- use fdupes on /usr/src/dicts - digikam +- Adapt once again to the build system changes in akonadi* + packages +- Add patch: + * 0001-Look-for-each-akonadi-component-separately.patch + +- Add the optional libpulse dependency (boo#1210750) + distribution-gpg-keys +- Update to v1.88 + + Update copr keys + + Add per distro/version link to proper key for remi + + Update brave keys + + Add Docker key + + Add mullvad key +- Changes from v1.87 + + Update copr keys + + Update virtualbox key + + Update openSUSE-Backports key + + Update skype key +- Changes from v1.86 + + Update copr keys + + Add Jenkins 2023 + + Add keys for Bacula & Baculum + + Add keys for Google Cloud + + Add VeraCrypt keys + + Add Element keys +- Changes from v1.85 + + Update copr keys + + Add Amazon Linux 2023 and remove Amazon Linux 2022 key + + Add AnyDesk GPG key +- Changes from v1.84 + + Add tumbleweed key + + Add RPM Fusion keys for Fedora 39 + + Update copr keys + + Add elastic gpg key +- Changes from v1.82 + + Move symlink of fedora-rawhide to fedora-39 + + Add openEuler new key + + Update copr keys + + Add fedora 40 gpg key +- Changes from v1.81 + + Update copr keys + + Add remi 2023 key + + Add TeamViewer key +- Changes from v1.80 + + Add SME Server keys + + Update copr keys + +- Update to v1.79 + + Fix Fedora 39 key + + Add openEuler GPG key + + Add Oracle Linux 9 key + + Add Fedora 10 key + + Add f37 to releasers + + Add Fedora 38 and 39 keys + + Add Amazon Linux 2022 GPG key + + Add Anolis OS GPG keys + + Remove F34 from releasers + + Add Circle Linux GPG keys + + Add Rocky Linux 9 keys and refresh 8 + +- Update to v1.71 + + Refresh AlmaLinux keys to add AlmaLinux 9 key + + Add RHEL9 keys + + Add RPM Fusion keys for Fedora 38 + + Add RPM Fusion keys for EL 9 + distribution-logos-openSUSE +- Add Aeon branding + +- Initial Leap Micro 5.2 branding + dm-zoned-tools +- Update to upstream version 2.2.0 + + build-fix.patch + dnsproxy +- Update to version 0.55.0: + * Pull request 283: upd quic-go and golibs + * Pull request 281: use hostsfile + * Pull request 282: 350 fix dns64 validation + * Pull request: AG-24891: lint code imp + * Pull request: AG-24891: skel-scripts + * Pull request 278: Log upstream error + * Pull request 277: upd quic-go + docker-compose +- Update to version 2.22.0: + * config --xx don't need `env_file` being parsed + * remove --timeout=0 flag to cleanup function of watch e2e test + compose down command need the watch process to be killed to + succeed + * move watch from alpha to main command + * TestWatch to use new `develop` section + * implement publish + * watch: use official `develop` section (#11026) + * build(deps): bump github.com/opencontainers/image-spec + * build(deps): bump github.com/moby/buildkit from 0.12.1 to + 0.12.2 + * build(deps): bump gotest.tools/v3 from 3.5.0 to 3.5.1 + * build(deps): bump google.golang.org/grpc from 1.58.0 to 1.58.1 + * build(deps): bump github.com/containerd/containerd from 1.7.3 + to 1.7.6 + * introduce pull --missing flag to only pull images not present + in cache + * resolve service reference into container based on observed + state + * don't rely on depends_on to resolve volume_from, better use + observed state + * update to go1.21.1 + * correct scale error messages formatting + * add scale command + * ci: tweak restricted imports in linter (#10992) + * deps: upgrade Moby to v24.0.6 and gRPC to v1.58.0 (#10991) + * cli: fix `--build` flag for `create` (#10982) + * otel: add args & flags to cli traces (#10974) + * watch: build & launch the project at start (#10957) + * pull OCI remote resource + * introduce publish (alpha) command + * doc: updated README.md to remove broken link + * migrate to github.com/distribution/reference + * Enable service explicitly requested to be restarted + * build: pass BuildOptions around explicitly & fix multi-platform + issues + * up: fix various race/deadlock conditions on exit (#10934) + * pkg/api: replace uuid for basic random id + +- Update to version 2.21.0: + * test: e2e test reliability improvements (#10950) + * build(deps): upgrade to compose-go v1.18.3 (#10947) + * added the dot at the end of the sentence + * add support for attributes exposed by `docker ps` + * align docker compose ps with docker CLI to support --format + * watch: only allow a single instance per-project + * ci: bump golangci-lint to v1.54.2 + * logs: fix for missing output on container exit (#10925) + * replace dockerfile/dockerignore with patternmatcher/ignorefile + * go.mod: github.com/moby/patternmatcher v0.6.0 + * go.mod: remove some outdated comments + * otel: add `include` to project up span + * build(deps): bump github.com/compose-spec/compose-go from + 1.18.1 to 1.18.2 (#10915) + * include: add experimental support for Git resources (#10811) + * up: handle various attach use cases better + * build: use correct values for proxy variables (#10908) + * warn user secret uid/gid/mode is not supported + +- BuildRequire go1.21 +- Update to version 2.20.3: + * build(deps): bump github.com/moby/buildkit + * bump compose-go to version v1.18.1 + * bump compose-go to version v1.18.0 + * update README and CI workflows to match main branch + * upgrade Golang to 1.21 + * build: fix missing proxy build args for classic builder + (#10887) + * trace: do not block connecting to OTLP endpoint (#10882) + * watch: enable tar-based syncer by default (#10877) + * Display builder's name on the first build line. Code borrowed + from buildx commands/build.go. + * up: do not warn on successful optional dependency complete + (#10870) + * Improve shell completion for `--project-directory` + * Add shell completion for `--profile` + * progress: minor correctness fixes (#10871) + * doc: update Config() comment in API Service interface (#10840) + * Improve buildkit node creation (#10843) + * watch: batch & de-duplicate file events (#10865) + * watch: support multiple containers for tar implementation + (#10860) + * test: temporarily disable an exit-code-from Cucumber test case + (#10875) + * test: fix e2e test for privileged builds (#10873) + * update to go1.20.7 + * build(deps): bump github.com/docker/docker from + 24.0.5-0.20230714235725-36e9e796c6fc+incompatible to + 24.0.5+incompatible (#10844) + * build(deps): bump github.com/containerd/containerd from 1.7.2 + to 1.7.3 (#10850) + * build(deps): bump google.golang.org/grpc from 1.56.2 to 1.57.0 + (#10847) + * watch: add tar sync implementation (#10853) + * build(deps): bump github.com/docker/cli + domination +- update to 1.2.9: + * Hi-resolution support for image assets in main game UI + * GameGUI: mission dialog can be resized + * SwingGUI Testing tab: you can edit the number of extra armies at the start of each turn + * SwingGUI Testing tab: auto refresh when opening the testing tab + * Fixed: map filename is shown sometimes instead of proper name in lobby game setup + -- Remove not needed mkdir -p -- Use %{name}.desktop instead of Desktop Entry in spec - dpdk +- fix build with SLE15-SP6 kernel [bsc#1214818] +- added patches + + 0007-igb-uio-remove_wrapper_api.patch + + 0008-SLE15-SP6-compatibility-patch-for-kni.patch + dpdk22 +- fix build with SLE15-SP6 kernel [bsc#1214819] +- added patches + + 0003-SLE15-SP6-compatibility-patch-for-kni.patch + dpdk22:thunderx +- fix build with SLE15-SP6 kernel [bsc#1214819] +- added patches + + 0003-SLE15-SP6-compatibility-patch-for-kni.patch + dpdk:thunderx +- fix build with SLE15-SP6 kernel [bsc#1214818] +- added patches + + 0007-igb-uio-remove_wrapper_api.patch + + 0008-SLE15-SP6-compatibility-patch-for-kni.patch + dpic + * CVE-2021-33390: Use-after-free in thedeletestringbox() (boo#1214501). + * CVE-2021-33388: Heap Buffer Overflow in themakevar() (boo#1214502). + * CVE-2021-32422: Buffer Overflow in theyylex() (boo#1214503). + * CVE-2021-32421: Heap Use-After-Free in thedeletestringbox() (boo#1214504). + * CVE-2021-32420: Heap-based Buffer Overflow in thestorestring() (boo#1214505). drbd +- Update DRBD version from 9.0.30+ to 9.1.16 (jsc#PED-6362) + * 9.1.16 (api:genl2/proto:86-121/transport:18) + * shorten times DRBD keeps IRQs on one CPU disabled. Could lead + to connection interruption under specific conditions + * fix a corner case where resync did not start after resync-pause + state flapped + * fix online adding of volumes/minors to an already connected resource + * fix a possible split-brain situation with quorum enabled with + ping-timeout set to (unusual) high value + * fix a locking problem that could lead to kernel OOPS + * ensure resync can continue (bitmap-based) after interruption + also when it started as a full-resync first + * correctly handle meta-data when forgetting diskless peers + * fix a possibility of getting a split-brain although quorum enabled + * correctly propagate UUIDs after resync following a resize operation. + Consequence could be a full resync instead of a bitmap-based one + * fix a rare race condition that can cause a drbd device to end up + with WFBitMapS/Established replication states + * 9.1.15 (api:genl2/proto:86-121/transport:18) + * fix how flush requests are marked when submitted to the Linux IO + stack on the secondary node + * when establishing a connection failed with a two-pc timeout, a + receiver thread deadlocked, causing drbdsetup calls to block on + that resource (difficult to trigger) + * fixed a NULL-ptr deref (a OOPS) caused by a rare race condition + while taking a resource down + * fix a possible hard kernel-lockup, can only be triggerd when a + CPU-mask is configured + * updated kernel compatibility to at least Linux head and also fixed + a bug in the compat checks/rules that caused OOPSes of the previous + drbd releases when compiled with Linux-6.2 (or on RHEL 9.2 kernel). + * fix an aspect of the data-generation (UUID) handling where DRBD + failed to do a resync when a diskless node in the remaining + partition promotes and demotes while a diskful node is isolated + * fix an aspect of the data-generation (UUID) handling where DRBD + considered a node to have unrelated data; this bug was triggered by + a sequence involving removing two nodes from a cluster and readding + one with the "day-0" UUIDs. + * do not block specific state changes (promote, demote, attach, and + detach) when only some nodes add a new minor + * 9.1.14 (api:genl2/proto:86-121/transport:18) + * fix a race with concurrent promotion and demotion, which can + lead to an unexpected "split-brain" later on + * fix a specific case where promotion was allowed where it should not + * fix a race condition between auto-promote and a second two-phase + commit that can lead to a DRBD thread locking up in an endless loop + * fix several bugs with "resync-after": + - missing resync-resume when minor numbers run in opposite + direction as the resync-after dependencies + - a race that might lead to an OOPS in add_timer() + * fix an OOPS when reading from in_flight_summary in debugfs + * fix a race that might lead to an endless loop of printing + "postponing start_resync" while starting a resync + * fix diskless node with a diskfull with a 4KiB backend + * simplify remembering two-pc parents, maybe fixing a one-time-seen bug + * derive abort_local_transaction timeout from ping-timeout + * 9.1.13 (api:genl2/proto:86-121/transport:18) + * when calculating if a partition has quorum, take into account if + the missing nodes might have quorum + * fix forget-peer for diskless peers + * clear the resync_again counter upon disconnect + * also call the unfence handler when no resync happens + * do not set bitmap bits when attaching to an up-to-date disk (late) + * work on bringing the out-of-tree DRBD9 closer to DRBD in the upstream + kernel; Use lru_cahche.ko from the installed kernel whenever possible + * 9.1.12 (api:genl2/proto:86-121/transport:18) + * fix a race that could result in connection attempts getting aborted + with the message "sock_recvmsg returned -11" + * rate limit messages in case the peer can not write the backing storage + and it does not finish the necessary state transitions + * reduced the receive timeout during connecting to the intended 5 seconds + (ten times ping-ack timeout) + * losing the connection at a specific point in time during establishing + a connection could cause a transition to StandAlone; fixed that, so + that it keeps trying to connect + * fix a race that could lead to a fence-peer handler being called + unexpectedly when the fencing policy is changed at the moment before + promoting + * 9.1.11 (api:genl2/proto:86-121/transport:18) + * The change introduced with 9.1.10 created another problem that might + lead to premature request completion (kernel crash); reverted that + change and fix it in another way + * 9.1.10 (api:genl2/proto:86-121/transport:18) + * fix a regression introduced with 9.1.9; using protocol A on SMP + with heavy IO can might cause kernel crash + * 9.1.9 (api:genl2/proto:86-121/transport:18) + * fix a mistake in the compat generation code; it broke DRBD on + partitions on kernel older than linux 5.10 (this was introduced + with drbd-9.1.8; not affected: logical volumes) + * fix for a bug (introduced with drbd-9.0.0), that caused possible + inconsistencies in the mirror when using the 'resync-after' option + * fix a bug that could cause a request to get stuck after an unlucky + timing with a loss of connection + * close a very small timing window between connect and promote that + could lead to the new-current-uuid not being transmitted to the + concurrently connecting peer, which might lead to denied connections + later on + * fix a recently introduced OOPS when adding new volumes to a + connected resource + * fix online attach when the connection to a 3rd node is down + * 9.1.8 (api:genl2/proto:86-121/transport:18) + * restore protocol compatibility with drbd-8.4 + * detect peers that died silently when starting a two-phase-commit + * correctly abort two-phase-commits when a connection breaks between + phases 1 and 2 + * allow re-connect to a node that was forced into secondary role and + where an opener is still present from the last time it was primary + * fix a race condition that allowed to configure two peers with the + same node id + * ensure that an open() call fails within the auto-promote timeout + if it can not succeed + * build fixes for RHEL9 + * following upstream changes to DRBD up to Linux 5.17 and updated compat + * 9.1.7 (api:genl2/proto:110-121/transport:18) + * avoid deadlock upon trying to down an io-frozen DRBD device that + has a file system mounted + * fix DRBD to not send too large resync requests at multiples of 8TiB + * fix for a "forgotten" resync after IO was suspended due to lack of quorum + * refactored IO suspend/resume fixing several bugs; the worst one could + lead to premature request completion + * disable discards on diskless if diskful peers do not support it + * make demote to secondary a two-phase state transition; that guarantees that + after demotion, DRBD will not write to any meta-data in the cluster + * enable "--force primary" in for no-quorum situations + * allow graceful recovery of primary lacking quorum and therefore + have forzen IO requests; that includes "--force secondary" + * following upstream changes to DRBD up to Linux 5.15 and updated compat + * 9.1.6 (api:genl2/proto:110-121/transport:17) + * fix IO to internal meta-data for backing device larger than 128TB + * fix resending requests towards diskless peers, this is relevant when + fencing is enabled, but the connection is re-established before fencing + succeeds; when the bug triggered it lead to "stuck" requests + * remove lockless buffer pages handling; it still contained very hard to + trigger bugs + * make sure DRBD's resync does not cause unnecessary allocation in + a thinly provisioned backing device on a resync target node + * avoid unnecessary resync (or split-brain) due to a wrongly generated + new current UUID when an already IO frozen DBRD gets new writes + * small fix to autopromote, when an application tries a read-only open + before it does a read-write open immediately after the peer primary + vanished ungracefully + * split out the secure boot key into a package on its own, that is + necessary to allow installation of multiple drbd kernel module packages + * Support for building containers for flacar linux + * 9.1.5 (api:genl2/proto:110-121/transport:17) + * merged all changes from drbd-9.0.32 + - fix a read-access-after-free, that could cause an OOPs; triggers with + an unusual configuration with a secondary having a smaller AL than + the primary or a diskless primary and heavy IO + - avoid a livelock that can cause long IO delays during resync on a + primary resync-target node + - following upstream changes to DRBD up to Linux 5.14 and updated compat + (including RHEL9-beta) + - fix module override for Oracle-Linux + * fixed a locking regression of the 9.1 branch, only relevant in + the moment a local backing device delivers an IO error to drbd + * removed compat support for kernel older than Linux-3.10 (RHEL7) + * code cleanups and refactoring + * 9.1.4 (api:genl2/proto:110-121/transport:17) + * merged all changes from drbd-9.0.31 + * enabled dynamic debug on some additional log messages + * remove (broken) write conflict resolution, replace it with warning + about the fact + * debugfs entry for the interval tree + * 9.1.3 (api:genl2/proto:110-120/transport:17) + * merged all fixes from drbd-9.0.30-0rc1 + * fix a corner-case NULL deref in the lockless buffer pages handling; the + regression was introduced with 9.1.0 (released Feb 2021); To my knowledge + it took 6 months until someone triggered it for the first time + * fix sending a P_PEERS_IN_SYNC packet into a fresh connection (before + handshake packets); this problem was introduced when the drbd-8.x + compatibility code was removed + * remove sending a DRBD-barrier packet when processing a REQ_PREFLUSH + request, that improves IO-depth and improves performance with that + * 9.1.2 (api:genl2/proto:110-120/transport:17) + * merged all fixes from drbd-9.0.29; other than that no changes in this branch + * 9.1.1 (api:genl2/proto:110-119/transport:17) + * fix a temporal deadlock you could trigger when you exercise promotion races + and mix some read-only openers into the test case + * fix for bitmap-copy operation in a very specific and unlikely case where + two nodes do a bitmap-based resync due to disk-states + * fix size negotiation when combining nodes of different CPU architectures + that have different page sizes + * fix a very rare race where DRBD reported wrong magic in a header + packet right after reconnecting + * fix a case where DRBD ends up reporting unrelated data; it affected + thinly allocated resources with a diskless node in a recreate from day0 + event + * changes to socket buffer sizes get applied to established connections immediately; + before it was applied after a re-connect + * add exists events for path objects + * fix a merge-mistake that broke compatibility with 5.10 kernels + * 9.1.0 (api:genl2/proto:110-119/transport:16) + * was forked off from drbd 9.0.19 + * has all changes up to 9.0.28-1 + * locking in the IO-submit code path was considerably improved, + allowing multiple CPU to submit in parallel + * rename patch + - fix-resync-finished-with-syncs-have-bits-set.patch + + bsc-1025089_fix-resync-finished-with-syncs-have-bits-set.patch + * remove patches which are already included in upstream code: + - bsc-1192929_01-make_block_holder_optional.patch + - bsc-1192929_02-move_kvmalloc_related_to_slab.patch + - bsc-1192929_03-polling_to_bio_base.patch + - bsc-1192929_04-pass_gend_to_blk_queue_update_readahead.patch + - bsc-1192929_07-add_disk_error_handle.patch + - bsc-1192929_08-have_void_drbd_submit_bio.patch + - bsc-1192929_09-remove_bdgrab.patch + - bsc-1201335_01-compat-test-and-cocci-patch-for-bdi-in-gendisk.patch + - bsc-1201335_02-compat-only-apply-bdi-pointer-patch-if-bdi-is-in-req.patch + - bsc-1201335_03-genhd.patch + - bsc-1201335_04-bio_alloc_bioset.patch + - bsc-1201335_05-bio_alloc.patch + - bsc-1201335_06-bdi.patch + - bsc-1201335_07-write-same.patch + - bsc-1201335_08-bio_clone_fast.patch + - bsc-1202600_01-remove-QUEUE_FLAG_DISCARD.patch + - bsc-1202600_03-block-decouple-REQ_OP_SECURE_ERASE-from-REQ_OP_DISCA.patch + - bsc-1202600_04-remove-assign_p_sizes_qlim.patch + - bsc-1206791-01-drbd-add-comments-explaining-removal-of-bdi-congesti.patch + - bsc-1206791-02-drbd-fix-static-analysis-warnings.patch + drbd-utils +- Update to 9.25.0 (jsc#PED-6362) + * drbdsetup,v9,show: fix meta disk format for json + * drbdmeta: {hex,}dump superblock + * drbdmon: major rewrite + * build: gcc v12 cleanups + * misc: put locks into separate dir + * selinux: add fowner fsetsid, they dropped a global noaudit rule + * v9: Support user-defined block-size + * doc,v9: improvements all over the place + * drbdadm,v9: implement drbdadm role + * drbdadm,v9: pass --verbose/--statistics to drbdsetup status + * drbd{adm,meta}: add repair-md subcommand + * drbdadm,v9,resync-after: fix too strict check + * drbdadm,v9,floating: fixup fake uname for 9.2.x strict_names=1 + * drbdadm,v9,parser: fixup globs, also rm GNU libc specific extensions + * drbdadm,v9,parser: allow via outside-address for NATed peers + * parser,v9: deprecate named connections + * drbd-selinux: add sub package, minor packaging/spec changes + * drbdadm: allow files from expanded glob to vanish + * drbdadm,v9: fix potential segfault in postparse + * drbdadm,v9: fix sh-ip when set on connection/path + * drbdmeta: fix apply-al for bitmap sizes > 4GiB + * drbd-service-shim.sh: add secondary --force + * ocf: fix for dropped --peer option + * drbdsetup,v9: show susupend reason in json output + * drbdsetup,v9: add secondary --force + * drbdsetup,v9: fix *susp_str() for events2 diff mode + * drdbdadm,v9: fix sh-resource + * drdbdadm,v9: rm --peer=connect_to_host + * ocf: deal with situation where PM node name and actual node name do not + match + * notify.sh: deal with unset DRBD_PEER env variable + * crm-fence-peer: fix timeout with Pacemaker 2.0.5 + * drbdmeta: don't wait for confirmation if not a TTY + * drbdadm,v9: Pass '--force' to certain drbdmeta commands + * drbdmeta: do init in chunks; allow different methods + * build: various minor fixes (udev detection, POSIX, + compiler flags, allow doc building with asciidoctor,...) + * drbd.ocf: fix type (relevant for certain pcs versions) + * crm-fence-peer: fix timeout with Pacemaker 2.1 + * v9,proxy: allow multiple sharing a proxy node + * v9,drbdsetup: quote resource name in "show" + * build: allow building for RHEL9.0, minor cleanups + * reactor/systemd: allow proper actions (e.g., reboot) if + demotion fails. +- introduce new systemd service: + drbd-demote-or-escalate@.service +- remove v83 v84 binaries (incompatible with kmp) +- drop patches which are already included in latest code: + - 0001-crm-fence-peer-fix-timeout-with-Pacemaker-2.1-milli-.patch + - 0002-crm-fence-peer-fix-timeout-with-Pacemaker-2.0.5-mill.patch +- add upstream patch: + + 0001-drbdadm-v9-do-not-segfault-when-re-configuring-proxy.patch + + 0002-user-drbrdmon-add-missing-stdint.h-includes.patch + + 0003-Introduce-default_types.h-header.patch +- change patch name: + - 0001-Disable-quorum-in-default-configuration-bsc-1032142.patch + + bsc-1032142_Disable-quorum-in-default-configuration.patch +- rebase patch: + + pie-fix.patch + + rpmlint-build-error.patch + +- Update url and remove download url for tarball, not valid anymore. + dssim +- Update license based on the recent legaldb review + dtach +- use versionrewrite to properly set spec file version +- use https for downloading sources + +- modernize specfile (move license to licensedir) + dtb-aarch64 -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 dumpvdl2 +- Update to version 2.3.0 + * Allow reading raw frames or I/Q data from standard input. To + enable this, specify "-" as the argument to --iq-file or + - -raw-frames-file option, respectively. + * Added --prettify-json command line option which enables + prettification of JSON payloads in libacars >= 2.2.0. + This currently applies to OHMA messages only. + * Fixed incompatibility with libacars 2.2.0 which might cause a + crash during reassembly of CLNP packets. + dunst +- update to 1.9.1: + * zsh completion for dunst and dunstctl (#1107 and #1108) + * dunstctl `history-clear` command to delete all notifications + from history (#1131) + * dunstctl `history-rm command` to remove a single notification + from history (#1128) + * `progress_bar_corner_radius` option for adding rounded + corners to the progress bar (off by default) (#1119) + * `icon_corner_radius` option for adding rounded corners to + notification icons (#1139) + * Make libnotify and dunstify optional in build (#1129) + * Man page typo's and readability (#1088 and #1121) + * Length changes not being emitted over D-Bus (#1127) + * Crash when locking screen with swaylock on Sway (#1148) + * Dunst using 100% in some configurations with `idle_threshold` + turned on (#1140) + dwarves +- Fix have_libbpf conditional (jsc#PED-4593 bsc#1216042). + +- Update to release 1.25 + * Fixed the handling of DW_TAG_unspecified type in assembly + functions that came with binutils 2.40 + * Allow the BTF encoding of optimized functions (ending in + .constprop, .isra), + * Exclude BTF optimized functions not following the calling + convention + * Support for DW_TAG_atomic_type + * Support for the DW_TAG_LLVM_annotation BTF equivalent + (BTF_KIND_TYPE_TAG) on the BTF loader and for now suppressing + it when pretty printing +- Drop 0001-pahole-Support-lang-lang_exclude-asm.patch, + 0002-btf_encoder-Add-extra-debug-info-for-unsupported-DWA.patch, + 0003-btf_encoder-Store-the-CU-being-processed-to-avoid-ch.patch, + 0004-core-Add-DW_TAG_unspecified_type-to-tag__is_tag_type.patch, + 0005-core-Record-if-a-CU-has-a-DW_TAG_unspecified_type.patch, + 0006-btf_encoder-Encode-DW_TAG_unspecified_type-returning.patch, + 0007-dwarves-Zero-initialize-struct-cu-in-cu__new-to-prev.patch + +- Add 0001-pahole-Support-lang-lang_exclude-asm.patch, + 0002-btf_encoder-Add-extra-debug-info-for-unsupported-DWA.patch, + 0003-btf_encoder-Store-the-CU-being-processed-to-avoid-ch.patch, + 0004-core-Add-DW_TAG_unspecified_type-to-tag__is_tag_type.patch, + 0005-core-Record-if-a-CU-has-a-DW_TAG_unspecified_type.patch, + 0006-btf_encoder-Encode-DW_TAG_unspecified_type-returning.patch, + 0007-dwarves-Zero-initialize-struct-cu-in-cu__new-to-prev.patch + as in order to support DW_TAG_unspecified_type that is newly + emitted by binutils 2.40+. + +- update to 1.24: + * Add support to BTF_KIND_ENUM64 to represent enumeration + entries with more than 32 bits. + * Support multithreaded encoding, in addition to DWARF + multithreaded loading, speeding up the process. Selected just + like DWARF multithreaded loading, using the 'pahole -j' + option. + * Encode 'char' type as signed. + * Add support to BTF_KIND_ENUM64. + * Introduce --lang and --lang_exclude to specify the language + the DWARF compile units were originated from to use or + filter. + * Introduce --compile to generate compilable code in a similar + fashion to: bpftool btf dump file vmlinux format c > + vmlinux.h As with 'bpftool', this will notice type shadowing, + i.e. multiple types with the same name and will disambiguate + by adding a suffix. + * Don't segfault when processing bogus files. +- add dwarves.keyring for source validation + +- Update to release 1.23 + * Ability to encode BTF tags. + * Ability to carry attributes to the kernel BPF verifier for + further checks. + * Inference of struct member unnatural alignment + (__attribute__(__aligned__(N))) to help in generating + compileable headers matching the original type layout from + BTF data. + earlyoom +- Refreshed spec-file via spec-cleaner and manual optimizated. + * Reduced to the standard github URL. + * Added -p flag to all install commands. +- Updated file earlyoom.sysconfig with actual firefox process names. +- Updated to 1.7 + * Updated file earlyoom.1 (MANPAGE.md -s -t man > earlyoom.1). + * https://github.com/rfjakob/earlyoom#changelog + * Added -N flag to run a script every time a process is killed. + * Added -g flag to kill whole process group. + * Removed -i flag, it does not work properly on Linux kernels 5.9+. + * Droped ambient capabilities on startup. + +- Added GeckoMain in --prefer parameter. (firefox name process) +- Removed firefox and chromium in --prefer parameter. (irrelevant) + +- Package pre-built earlyoom.1 as pandoc / haskell is not supported + on all archs. +- Drop pandoc BuildRequires. + +- New upstream release 1.6.2 + * Double-check memory situation before killing victim ([commit](https://github.com/rfjakob/earlyoom/commit/e34e0fcec5d9f60eb19a48a3ec2bab175818fdd8)) + * Never terminate ourselves ([#205](https://github.com/rfjakob/earlyoom/issues/205)) + * Dump buffer on /proc/meminfo conversion error ([#214](https://github.com/rfjakob/earlyoom/issues/214)) +- Remove invalid Recommends of libnotify-tools (boo#1179537) +- disable tests +- add link from /sbin/rcearlyoom to /sbin/service + +- Enable tests on x86_64 & ARM +- change reporting interval to never +- remove calls to systemctl in make install +- change LDFLAGS handling via env variables + +- Drop dependency on insserv-compat + The sysvinit script is not shipped so this dependency on this + obsolete package is not needed and can be removed. + +- update to 1.6.1: + * Clean up dbus-send zombie processes + * Skip processes with oom_score_adj=-1000 + +- New upstream release 1.6 + * 1.6, 2020-04-11 + * Replace old `notify-send` GUI notification logic with `dbus-send` / + [systembus-notify](https://github.com/rfjakob/systembus-notify) + ([#183](https://github.com/rfjakob/earlyoom/issues/183)) + * `-n`/`-N` now enables the new logic + * You need to have + [systembus-notify](https://github.com/rfjakob/systembus-notify) running + in your GUI session for notifications for work + * Handle `/proc` mounted with + [hidepid](https://github.com/rfjakob/earlyoom/wiki/proc-hidepid) + gracefully ([issue #184](https://github.com/rfjakob/earlyoom/issues/184)) + * v1.5, 2020-03-22 + * `-p`: set oom_score_adj to `-100` instead of `-1000` + ([#170](https://github.com/rfjakob/earlyoom/issues/170)) + * Allow using **both** `-M` and `-m`, and `-S` and `-s`. The lower value + (converted to percentages) will be used. + * Set memory report interval in `earlyoom.default` to 1 hour instead of 1 + minute ([#177](https://github.com/rfjakob/earlyoom/issues/177)) + elementary-xfce-icon-theme +- BuildRequire bitstream-vera-fonts for SVG text rendering + erlang +- Update to 23.3.4.19 to completely fix (CVE-2022-37026, + bsc#1205318, jira#PED-6209) + * This Removes SSL support but adds TLS 1.3 + * Other minor fixes and features especially in the ssh area. + * Remove the following patches included upstream + * fix-upstream-CVE-2022-37026.patch + * feature-upstream-ocsp.patch + * feature-upstream-ocsp-2.patch + * feature-upstream-ocsp-3.patch + * Remove the following patches not in use + * feature-upstream-testsuite-enhancement.patch + * feature-upstream-testsuite-enhancement-2.patch + erlang-erlware_commons +- Correct license to Apache 2.0 and MIT + This project contains elements licensed with Apache License, Version 2.0, + as well as elements licensed with The MIT License. + exim +- add patch-CVE-2023-42117.patch (fixes CVE-2023-42117, bsc#1215787) +- add patch-CVE-2023-42119.patch (fixes CVE-2023-42119, bsc#1215789) + +- add patch (patch-CVE-2023-42115-CVE-2023-42116-CVE-2023-42114.patch) for + * CVE-2023-42114 (bsc#1215784) + * CVE-2023-42115 (bsc#1215785) + * CVE-2023-42116 (bsc#1215786) + fastfetch +- Update to version 2.0.5: + * Bugfixes: + - Fix segfault when using libxrandr (#544, Display, Linux) + - Don't print 0px (#544, Cursor) + * Features: + - Add option --disk-use-available (#543) + - Add option --disk-show-readonly +- Removed config.conf to fix build + +- Update to version 2.0.1: + * Changes: + - Unescape strings only when parsing .conf files + - Previously: $ NO_CONFIG=1 fastfetch --os-key \\\\ -s os -l none prints \: *. + Note the backslashs are unescaped twice (once by shell and once by fastfetch). + - Now: $ NO_CONFIG=1 fastfetch --os-key \\\\ -s os -l none prints \\: * + - Remove option shortcut -c (alias of --color), which is more commonly used as alias of --config + - Rename --recache to --logo-recache (which is used for regenerate image logo cache). Remove option shortcut -r (alias of --recache). + - Detecting brightness of external displays with DDC/CI is no longer guarded behind --allow-slow-operations (Brightness) + * Features: + - Add --key-width for aligning the left edge of values, supported both for global --key-width and specific module --module-key-width + - Add --bar-char-elapsed, --bar-char-total, --bar-width and --bar-border options + - Add CMake option ENABLE_SYSTEM_YYJSON, which allow building fastfetch with system-provided yyjson (for package managers) + - Add new module Version, which prints fastfetch version (like fastfetch --version) + * Bugfixes: + - Fix label detection. Use --disk-key 'Disk ({2})' to display it (Disk, Linux) + - Fix some module options were not inited + - Fix terminal version and font detection on NixOS (Terminal, Linux) + +- update to 1.12.2: + * Support terminator terminal version detection (Linux, + Terminal) + * Support `pkgtool` package manager detection (Linux, Packages) + * Support `Far` shell version detection (Windows, Shell) + * Fix ConEmu terminal detection in some special cases (Windows, + Terminal, #488) + * Fix incorrect Host on M2 Mac Studio with M2 Max CPU (macOS, + Host, #490) + * Support KDE / LXQT / MATE / Cinnamon wallpaper detection + (Wallpaper, Linux) + * Support QTerminal version & terminal font detection + * Support MATE Terminal version & terminal font detection + * Set `--pipe true` automatically if stdout is not a tty + * Detect new macs released on WWDC 2023 (macOS, Host) + * Count cached memory as free memory (FreeBSD, Memory) + * Support sound detection (FreeBSD, Sound) + * Fix `--logo-padding-left` doesn't work when `--logo-padding- + top` is set (Logo) + * Fix KDE version detection on Fedora (DE) + * Include limits.h when needed (Linux, #472) + * Fix Windows drives detection in WSL (Linux, Disk) + * Fix crash on newer wayland desktops (Linux, Display, #477) + +- Update to version 1.11.3: + Features: + * Support display name, type, rotation detection on Wayland (Linux, Display) + * Print more useful display name instead of intel_backlight (Linux, Brightness) + * Icons module supports Windows (Windows, Icons) + * Add Wallpaper module which shows the current wallpaper image path + * Add mac address detection --localip-show-mac (LocalIP, #451) + Bugfixes: + * Fix Gnome version detection on Fedora (DE) + * Fix Windows drives detection in WSL (Disk) + * Fix a segfault bug, regression of 1.11.1 + Changes: + * In order to make Icons module consistant between different platforms, + - -icons-format no longer supports individual GTK / QT icon params. + * --theme-format no longer supports individual GTK / plasma theme params. + * --local-ip-* and --public-ip-* have been changed to --localip-* and --publicip-* + * --localip-compact-type is no longer supported. Fastfetch now display IPs as + - -localip-compat-type multiline by default, with --local-compact true can be set as an alias of --localip-compact-type oneline + * --localip-v6first is no longer supported. + +- Move configuration files based on openSUSE distribution. + +- Update to version 1.11.0: + * Support linuxbrew + * Support foot terminal + * Support cursor size detection on Windows + * Support cursor detection on macOS + * Support display name, display type and decimal refresh rate detection + * Support --display-compact-type to display multiple resolutions in one line + * Support flatpak-user + * Support --gpu-force-vulkan to force using vulkan to detect GPUs, which support video memory usage detection with --allow-slow-operations + * Fix date time format + * Fix compiling with musl + * Don't exit if libpci is failed to init + * Names of most well-known gamepads are correctly printed instead of Wireless Controller on Windows + * Small update for nobara logo + +- Update to version 1.10.3: + * Fix uninitialized variables (GPU, Windows) + * Fix compiling errors (Windows) + * Improve performance (WmTheme amd Font, Windows and macOS) + * Enable nonblocking public-ip / weather detection (Android) + fcitx-rime +- add fcitx-rime-0.3.2-rime-sync-user-data.patch + * rime sync_user_data can't accept argument + -- update version 0.1.2 - * build with librime 0.9.4 - fcitx5-unikey +- update to 5.1.0 + * update unikey data to make it encode with ascii +- drop backport-allow-uoh.diff +- drop backport-commit-on-switchingIM.diff +- drop backport-rebuild-surrounding-state.diff + +- Update to 5.0.13 + * add all size of icon for unikey + * allow to modify commited words + +- Update to 5.0.12 + * remove backports + fcitx5-zhuyin +- update to 5.1.0 + * translation update +- drop fcitx5-zhuyin-no-download.patch + feedbackd +- Update to version 0.2.1: + + event: Fix doc link + + treewide: Drop superfluous '()' after functions in doc strings. + Otherwise we have that doubled in the docs. + + doc: + - Better cross reference manpages. + - Add manpage for feedback themes. This should direct users to + the documentation. + +- Update to version 0.2.0: + + build: Bump version to 0.2.0. We have a slight api change. + + lfb-event: Avoid allocation when getting profile. We can return + the const *. This makes it consistent with other getters. This + is an API change we didn't find any users and the API is + declared unstable. + + tests: Get properties all at once. + + lfb-event: Add getter and setter for app-id. For applications + this is figured out automatically but notification daemons and + portal implementations might want to override it to have the + per-app feedback profile picked up automatically. +- Drop 109.patch: Fixed upstream. + festival +- Replace Requires(pre): "%{_sbindir}/{groupadd,useradd}" with + "shadow" to make it possible to pick up in Tumbleweed. + ffcall +- riscv-pic.patch: Use PIC-compatible code for vacall + (https://savannah.gnu.org/bugs/?62422) +- Run testsuite + fhs +- Update to FHS 3.0 +- Update spec file + -- changed neededforbuild to - fife +- Remove unneeded Requires on python3-future. + fldigi +- update to 4.2.00: + * THOR + + add THOR-56 modem + + add THOR-32 and THOR-44 modems + + update THOR documentation + * TTY ptt dtr/rts: + + configuration item not being set by combo selection + + update to flrig code + * Correct position/width/shape of waterfall cursor center tic + * Revert "improved s/n and squelch processing" mod + - . faster acting squelch open/close - . modified s/n evaluator + . faster acting squelch open/close + . modified s/n evaluator flnews +- Update to version 1.2.0 + * French translation added for NLS support. + * Option to skip to next group while searching for next unread + article added. + * Support for custom colors in displayed article added. + * Support for user defined TCP connection timeout. + * Header field "Newsgroups" can now be extracted from overview, + if present. Scoring rules of type "group" are applied to all + groups of an Xpost in this case. + * Support for LIST OVERVIEW.FMT command (RFC 3977) added + * Experimental support for NNTP MAXARTNUM extension added. + * Zero-width space (ZWSP) is now used too as line breaking hint + for the format "flowed" decoder. + * Soft hyphens are now handled consistently with all FLTK + backends (formerly X11 rendered all SHY characters visible, + as defined by ISO 8859-1, while Pango and Cocoa rendered SHY + characters invisible). + * Unicode database updated to version 15.0.0. + * The experimental option USE_CUSTOM_FONTSIZE has been removed + Since FLTK 1.4 there is a resize feature via keyboard + (Ctrl-+/-). + * Examples for postprocessor added in subdirectory "postproc". + * Example for external editor added in subdirectory "editor". + fox16 +- Remove non-SUSE fragments, there is no build enabled for + those targets anyway. Replace more -devel by pkgconfig(...). + +- Replace xorg-x11-devel by pkgconfig(...) + +- Drop require on xorg-x11-libs, that metapackage itself requires + nothing, and does not provide any usable files either. + -- update to 1.6.49: - + Check index out of bounds in FXTabBook::setCurrent(). - -- update to 1.6.47: - + Prototype of wndproc() was not correct for 64-bit Windows. - -- fixed glu dependency for devel package for openSUSE > 12.2 - fprintd +- add all supported USB devices as Supplements + freetds +- version update to 1.4.2 + * User visible (not in a particular order): + - Fix some numeric conversion checks; + - Always use Unicode for SSPI allowing not ASCII to work; + - Improve BCP copy, especially for Sybase; + - Better error reporting for ICONV failures; + - Disable TLSv1 by default; + - ODBC: partial TVP support (missing data at execution); + - ODBC: support for quoted string in connection string; + - CT-Library: support large identifiers; + - CT-Library: report appropriate severity values; + - apps: datacopy report errors on standard error; + - pool: use poll instead of select to support more connections. + * Implementation: + - Use more bool type for boolean instead of integer; + - more macros for ODBC tests to encapsulate some ODBC API. +- modified patches + % configure-return-void-fix.patch (refreshed) +- have not BUGS.md anymore + fs-check +- switch to https source url + -- Update to version 0.5 - ft2-clone +- Update to version 1.69 + Bugfixes + * The 'pattern expand' feature was heavily broken and would mess + up the pattern data (and potentially crash the program). + * The program crash message could overflow and not show the full + text on some system +- Update to version 1.68 + * De-minimize window (if minimized) and set focus after + drag n' drop of file. +- Update to version 1.67 + * The song-to-WAV export screen now defaults to the tracker's bit + depth and audio rate. This was actually the behavior for + earlier versions of the FT2 clone, but I decided to change it + back. + * The song-to-WAV exporter now allows rates up to 384kHz. + * Alpha-based fade in for the about screen content. + * Some small text string changes (config and song-to-WAV export + screen) + fusesource-pom +- Upgrade to version 1.12 +- Make 1.8 the default java source/target levels for dependent + packages + fvwm2 +- Update to 2.7.0: + * Fix handling of configure's --enable-mandoc/--enable-htmldoc + * Fix crash in FvwmPager when desk height or width is 0 + * Added DoubleClick time to man page. + * Fix to FvwmIconMan to disable a SizeHint warning. + * Allow for reproducible builds. + * Increase the number of supported mouse buttons to 15. + * Tweaks to configure.ac +- Remove upstreamed patches: + * enable-more-mouse-buttons.patch + fwupd +- Fix Bug 1212211 - Partner-L3: There are fwupd/FuEngine failure + messages in /var/log/messages in SLES15 SP5 + + add fwupd-Do-not-assume-a-file-descriptor-of-zero-is-invalid.patch +- Remove protobuf-c BR: SLE now matches TW package layout(Callum Farmer) +- Remove gnu-efi BR: efi binary is in fwupd-efi(Callum Farmer) + fzy +- Update to version 1.0 + Features: + * Support UTF-8 + * Support readline-like editing + * Quit on Esc + * Redraw on terminal resize + * Bracketed paste escapes are ignored + Performance: + * Initialize tty interface before reading stdin +- Add keyring file and do package source verfication +- Clean specfile with spec-cleaner +- Make sure we use correct build flags with %{optfiles} macro + gama +- update to 2.25: + * new program gama-local-deformation for processing two + adjustment epochs to calculate potential points position + changes (shift vectors). + * change from c++11 version to c++14 + * New glossary of basic terms used in gama-local text output and + in documentation. + gcal +- use -D_FORTIFY_SOURCE=2 to fix crashes + -- Add ncurses-devel BuildRequires - gcompris-qt +- Update license according to legalreview + gdal +- Add Conflicts entry between drivers package and old library version + +- Seperate drivers.ini from the library package + +- update to bugfix release version 3.7.1 + * see https://github.com/OSGeo/gdal/blob/v3.7.1/NEWS.md +- update to feature release version 3.7.0 + + see https://github.com/OSGeo/gdal/blob/v3.7.0/NEWS.md +- packaging: + * add new buildrequire pkgconfig(libarchive) + for new /vsi7z/ and /vsirar/ virtual file systems + * handle new delivered files + data/gfs.xsd: XML schema for .gfs files (#6655) + data/gml_registry.xsd: new file with XML schema of + gml_registry.xml (#6716) + data/ogrinfo_output.json.schema: validate ogrinfo -json output + data/gdalinfo_output.schema.json: validate gdalinfo -json + output (fixes #6850) + data/grib2_table_4_2_0_21.csv + data/grib2_table_4_2_2_6.csv + bin/sozip + * spec-cleaner + * remove limitation for python < 3.11 as Factory has 3.11.4 + genromfs +- Update to release 0.5.7 + * Make extension options really able to copy the current data. + * Detect unparseable numbers in the extended options. + * Tags were stored in an incorrect order, making any value of + uids, gids and timestamps larger than 4095 ending up with a + wrong value. + +- use https source url + -- version 0.5.1 - -- Initial version - gensio +- Update to 2.7.5 + * https://github.com/cminyard/gensio/compare/v2.6.1...v2.7.5 + giada +- Correction of license based on legaldb review + gigolo +- Update to version 0.5.3 + * Update copyright year and urls + * Replace remaining stock icons + * Replace (some) deprecated stock icons + * Fix double free + * Fix compiler warning -Wmaybe-uninitialized + * Disable systray icon outside X11 + * Detect DE using XDG_CURRENT_DESKTOP (Fixes #19) + * Add icons at missing sizes, clean up SVG metadata + * build: Use XDT_CHECK_PACKAGE + * build: Fix autotools warnings + * Update `.gitignore` + * Rename "SSH" to "SSH / SFTP" + * Fix intltool lock file issue during make distcheck + * Update TODO + * Refresh Glade file, drop unused tab labels (fixes #13) + * move the logic setting GtkSpin port value to setup_for_type() + * Use new icon in window titlebar + * Fix compilation warnings + * autoconf: Some updates + * Only show an error dialog if the host field is visible/required + * Remove capitalization from icon name + * Update GenericName (#2) + * Fix comment style. + * Remove GSourceFunc casts + * Update Makefile.am + * Add gigolo.ui to POTFILES.in (Issue #6) + * Added new icons following new style and reverse DNS format. + * Add new README.md and update AM_INIT_AUTOMAKE + * Add basic GitLab pipeline + * Bug #16717: Move from exo-csource to xdt-csource + * Translation Updates + -- add automake as buildrequire to avoid implicit dependency - girara +- update to 0.4.0 + * Fix use after free + git-cliff +- Update license field based on legaldb review + gitui +- Update license based on legaldb review + +- Update to version 0.24.3: + * log: fix major lag when going beyond last search hit + * parallelise log search - performance gain ~100% + * search message body/summary separately + * fix commit log not updating after branch switch + * fix stashlist not updating after pop/drop + * fix commit log corruption when tabbing in/out while parsing log + * fix performance problem in big repo with a lot of incoming commits + * fix error switching to a branch with '/' in the name + * search commits by message, author or files in diff + * support 'n'/'p' key to move to the next/prev hunk in diff component + * simplify theme overrides + * support for sign-off of commits + * switched from textwrap to bwrap for text wrapping + * more logging diagnostics when a repo cannot be + * added to anaconda + * visualize empty line substituted with content in diff better + * checkout branch works with non-empty status report + * jump to commit by SHA + * fix commit dialog char count for multibyte characters + * fix wrong hit highlighting in fuzzy find popup + * fix symlink support for configuration files + * fix expansion of ~ in commit.template + * fix hunk (un)staging/reset for # of context lines != 3 + * fix delay when opening external editor + glab +- Update to version 1.33.0: + * feat: prefill scope parameter for PAT generation + * chore: Update which docs files are linted + * fix(check-update): remove auth for check-update + * docs: Add feature design guidelines + * docs(mr delete): change close to delete + * fix(auth login): encode scopes for oauth url + * docs(config): add check_update and display_hyperlinks + * fix: Fix errors which show up when running `make check' + * fix: glab ci status needs terminal on stdin + * chore: update golangci-lint image + * docs: Add note about maintainership + glibc +- dl-map-segment-align-munmap.patch: elf: Align argument of __munmap to + page size (bsc#1215891, BZ #28676) + +- gai-merge-continue-actions.patch: Simplify allocations and fix merge and + continue actions (CVE-2023-4813, bsc#1215286, BZ #28931) + gmic +- Update to 3.3.0. + Check https://discuss.pixls.us/t/release-of-gmic-3-3/34786 for + the full list of changes + * Interactive image viewer using display has been improved a lot + * Command is_3d renamed as is_mesh3d + * New command strbuffer returns a string describing a buffer size + * New command rand_sum fills selected images with strictly + positive, random, integer values, that sums to specified + fixed value + * Starting a fill expression with + forces it to be evaluated + in a single thread, but with an image copy (equivalent to + * without multi-threading) + * Allow run() to be run in parallel in math parser + gmsh +- Correction of license from legaldb + gnu_ddrescue +- update to 1.2.7: + * New option '-W, --compare-before-write'. + * Remove synonym option '--direct'. + +- use https source urls + +- Update to release 1.26 + * Domain mapfiles may now contain unordered and overlapping + blocks when '-L, --loose-domain' is specified as long as no + block overlaps with other block of different status. + * ddrescue now exits with status 1 on fatal read errors. + * The option synonyms '--*-logfile' and '--pause' have been + removed and are no longer recognized. + +- update to 1.25: + * Large numbers in messages (like device sizes) are now printed + in groups of 3 digits separated by underscore '_' characters to + make them more readable + +- Update to release 1.25~rc1 + * In rescue mode, join non-finished subsectors read from mapfile. + +- Fix invalid RPM group. + +- Update to release 1.25~pre1 + * Make use of ftruncate if the output file supports it. + +- Update descriptions + +- update to 1.24: + * new option '--command-mode' + * create backup copie of the mapfiles + -- Update to new upstream release 1.19 - * A race condition at start of run with "--timeout=0" has been - fixed. - * The new option -P (--data-preview) which makes ddrescue show a - few lines of the latest data read, has been added. - * The new option -u (--unidirectional), which runs all passes in - the same direction (forwards or backwards), has been added. - * The new option -X (--exit-on-error), which makes ddrescue exit - after the first read error is encountered during the copying - phase, has been added. - * New options --ask, --cpass, --pause were added. - * The option -l (--logfile-size) has been removed. - * Ddrescue now skips on the first error during the copying phase. - * Trimming is now done in one pass and may be run in reverse. - * The splitting phase has been replaced by a "scraping" phase that - scrapes together the data not recovered by the copying or trimming - phases. Scraping reads each non-scraped block forwards, one sector - at a time. - * The long name of option "-n" has been changed to "--no-scrape". - * During the retrying phase, the direction is now reversed after - each pass. Use --unidirectional to override. - * The license has been changed to GPL version 2 or later. -- Remove %gpg_verify; verification is now handled by - source validator. - -- Update to new upstream release 1.18.1 - * A bug has been fixed in the "or" and "xor" operations of - ddrescuelog. - * New "-H, --test-mode", "-L, --loose-domain", "-N, --no-trim", - "-O, --reopen-on-error", "-1, --log-rates", and "-2, --log-reads" - options have been added. - * The "-K, --skip-size" option has been extended. - * If ddrescue is interrupted by a signal, it now terminates by - raising that signal. - * The algorithm of the copying phase has been changed. - * The "-B, --binary-prefixes", "-C, --complete-logfile", and - "-P, --compare-as-domain" options have been added to ddrescuelog. - * Many improvements have been made to the documentation. - -- Update to new upstream release 1.17 - * The new options "-l, --logfile-size", and "-w, - - -ignore-write-errors" have been added. - * Trimming is now done from both edges of each non-trimmed block. - * The largest blocks are trimmed first. - * The largest blocks are now split first until logfile reaches - "--logfile-size" entries. Ddrescue now terminates with an error - if an unexpected EOF would discard any successfully-read data. - * ddrescue now automatically adjusts the logfile to shrinking input - devices, like CD-ROMs written in Track-At-Once mode. - * A bug has been fixed which prevented the status from updating - after the system clock had been put back. -- Optional signature verification on local builds - -- Update to new upstream release 1.16 - * The new options "-K, --skip-size" and "-T, --timeout" have been - added. The short name of option "--try-again" has been changed to - "-A". Maximum skip size is now limited to 1% of infile size or 1 - GiB (whichever is smaller). The current position is now set to - the end of the block when reading backwards, allowing perfect - resumability also in reverse mode. The "-E, --max-error-rate" - option now checks the rate of actually failed reads, not the - growth of error size, and shows the error rate in the error - message. The -v option increases verbosity if repeated. - -- Update to new upstream release 1.15 - * The new options "-a, --min-read-rate", "-I, --verify-input-size", - and "-x, --extend-outfile" have been added. - * ddrescue now verifies that infile, outfile and logfile are all - different. - * Non-tried blocks are now read aligned to cluster-size sectors. - * A spurious warning about "-D" being ignored in fill mode has been - removed. - * ddrescuelog, a tool for manipulation, display, conversion, - comparison and testing of ddrescue logfiles, has been added. - -- Initial package - gnu_parallel +- Update to release 20230822 + * Man page updates + gnuhealth +- version 4.2.3 + * Fix bug #64706: Error saving party with photo due to PIL deprecation of ANTIALIAS + +- version 4.2.2 + * Fix [bug #64665] Product cost_price needs to be passed as an argument in stock moves + * Fix bug #64530: traceback on evaluation page of life if no institution is given + * Fix bug #64457: Patient automatic critical information entries should be unique + * Fix bug #64432: Gestational weeks show floating point instead of weeks + goaccess +- Update to 1.8: + * Added dual-stack support to the WebSocket server. + * Added Debian Bookworm to the official deb repo. + * Added Ubuntu Lunar to the official deb repo. + * Fixed compiler error on macOS 10.12. + * Updated bootstrap to v3.4. + * Updated FontAwesome with additional icons for upcoming major release. + * Updated Japanese translation. + * Updated OS display from Macintosh to macOS. + * Updated to D3.js v7 (latest) including charts.js code. + goodvibes +- Drop no longer needed pkgconfig(amtk-5) BuildRequires. It was + removed upstream in 0.7.0 release. + gopls +- License correction based on legaldb review + Add Apache-2.0 and MIT for vendor/gopkg.in/yaml.v3 + govulncheck +- Update to version 1.0.1: + * all: go get golang.org/x/tools@74c255b + * internal/scan: change the way convert mode works + * internal/scan: add -version flag + * internal/vulncheck/internal/gosym: fix typo + * internal/gosym: update binary mode version parsing + * internal/scan: refactor to remove redundant code + * vulncheck/internal/gosym: add support for go versions > 1.20 + * internal/vulncheck/internal/buildinfo: skip failing tests + * cmd/govulncheck: skip TestCommand in short mode +- _service add setversion to automatically update spec Version + +- Correction of license based on legaldb scan + Add Apache 2.0 for google/go-cmdtest and + vendor/github.com/google/renameio + gpp +- update to GPP 2.28 + * Fixed typos in documentation (Issues #57 and #61) + * Added #sinclude meta-macro for silent includes (Issue #63) + * requested inclusion in Leap 15.4 and 15.5; see + https://bugzilla.suse.com/show_bug.cgi?id=1108673 + - * Avoided possibility of stack overflow during parsing (Issue #26) + * Avoided possibility of stack overflow during parsing (Issue #26; + CVE-2018-17076) gpsd +- Split the Qt5 wrapper from gpsd-devel to avoid installing + unneeded dependencies when building plasma 6 packages + (boo#1215444) + gpxsee +- Update to version 13.9 + * Fixed storing of WMTS tiles with file system incompatible tile + matrix names. + * Improved/fixed TrekBuddy maps/atlases support. + * Improved ENC maps rendering style. + +- Update to version 13.8 + * Added support for ENC atlases (catalogues). + * Fixed broken "Use styles" persistent configuration. + * Fixed broken opening of files from "content:" URLs (Android). + +- Update to version 13.7 + * Fixed/improved map info background rendering settings. + * Improved Mapsforge and ENC maps rendering. + * Switched to Android SDK 33. + * Added missing Windows quiet uninstaller entry. + graphite2 +- Fix license header so that it corresponds to SPDX abbreviation + +- Define conditionally make_build to fix build on systems that do + not have that macro + +- Update to 1.3.14: + * Bug fixes + * Allow features to be hidden (for aliases) + * Move to python3 + * Rename doc files from .txt to .asc +- Run spec-cleaner + * Remove rpm groups + * Use make macros + * Use license macro +- Refresh patches: + * link-gcc-shared.diff + * graphite2-1.2.0-cmakepath.patch + +- Update to 1.3.13: + * Resolve minor spacing issue in rtl non-overlap kerning + * python3 for graphite.py + * Better fuzzing + * Better building on windows + +- BuildIgnore shared-mime-info, pulled in by libglib-2_0-0. Required + by gvfs to do mime detection, but not required for building. + +- Update to 1.3.12: + . Graphite no longer does dumb rendering for fonts with no smarts + . Segment caching code removed. Anything attempting to use the + segment cache gets given a regular face instead + . Add libfuzzer support + . Builds now require C++11 + . Improvements to Windows 64 bit builds + . Support different versions of python including 32 bit and python 3 + . Various minor bug fixes +- refreshed patch + % link-gcc-shared.diff +- removed patch + - graphite2-CVE-2018-7999.patch (upstreamed) + grub2 +- Fix CVE-2023-4692 (bsc#1215935) +- Fix CVE-2023-4693 (bsc#1215936) + * 0001-fs-ntfs-Fix-an-OOB-write-when-parsing-the-ATTRIBUTE_.patch + * 0002-fs-ntfs-Fix-an-OOB-read-when-reading-data-from-the-r.patch + * 0003-fs-ntfs-Fix-an-OOB-read-when-parsing-directory-entri.patch + * 0004-fs-ntfs-Fix-an-OOB-read-when-parsing-bitmaps-for-ind.patch + * 0005-fs-ntfs-Fix-an-OOB-read-when-parsing-a-volume-label.patch + * 0006-fs-ntfs-Make-code-more-readable.patch +- Bump upstream SBAT generation to 4 + +- Fix a boot delay regression in PowerPC PXE boot (bsc#1201300) + * 0001-ieee1275-ofdisk-retry-on-open-and-read-failure.patch + gsequencer +- new upstream v6.0.13 fixed resampling of ags-fx-buffer and + ags-fx-playback. +- minor improvements. + +- new upstream v6.0.11 fixed memory leaks. + +- new upstream v6.0.8 fixed silent pads. + gsoap +- Update to release 2.8.130 + * A correction of a schema formatting issue in the WSDL and XSD + files output of soapcpp2. + * Improved soapcpp2 deserializer validation source code + generation for primitive type struct/class members with default + values. + * Improve soapcpp2 for C++ custom serializer classes derived from + other classes, which might otherwise not compile properly. + gst123 +- Update to version 0.4.1 + * Avoid depending using .git / git during build (remove + ChangeLog). + version 0.4.0: + * Use gtk3 instead of gtk2. + * Change config file location to ~/.config/gst123rc + * Decode URIs to print proper media name. + * Support "audio/mpegurl" mime type for m3u playlist parser as + well. + * Various bugfixes. + -- update to 0.2.0: - * the behavior of the options --shuffle, --repeat, and --random is now - identical to ogg123 - * the colon character is now supported in filenames - * the "none" audio driver was added, which disables audio output - * the --full-version option is supported, which prints versions of the - libraries used by gst123 - * minor fixes were made - gstreamer-docs +- Update to version 1.22.6: + + No changelog provided by upstream. + haruna +- Update to 0.12.1 + * Fixed file being paused on startup in certain cases + * Fixed text color of the progress bar tooltip (kde#473784) + * Fixed move video up/down and decrease subtitle font size + actions (kde#473906, kde#473962) + * Fixed playlist opening on top of the video when the overlay + setting is turned off + +- Update to version 0.12.0 + Features: + * Added preview thumbnail to the progress bar, can be + configured in the general settings page + * Added setting to allow only a single instance, can be + configured in the general settings page + * Added action selection popup where you can search all + available actions and trigger them (open with Ctrl+` + (backtick), similar to KCommandBar) + * Added setting to auto resize window to the video resolution, + on Wayland the maximum size is not constrained + * Added setting to hide playlist toolbar + * Added menu item for each settings page under settings menu + * The screenshot path is shown in the osd when using mpv + 0.36.0 or later versions + * Added a "Scroll to playing item" entry to the playlist + context menu + * Added a "Open url" entry to the playlist context menu for + online url + * Hiding/showing the menubar, top toolbar and bottom toolbar + is now animated + * Added track selection menu entries to the hamburger menu + Bugfixes: + * Fixed not blocking inhibition (turning the display off, + sleep etc.) during playback + hello +- GNU Hello 2.12.1: + * Fix a minor documentation typo and update the translations + +- GNU Hello 2.12: + * Remove -h and -v short options + * Developer visible changes +- all-round spec update showcasing updated packaging +- drop hello-1.3.dif +- make build reproducible boo#1197575 hello-2.12-reproducible.patch + +- don't recommend -lang package as the lang packages uses a + supplements already +- remove install-info macros (boo#1152105) + -- make patch0 usage consistent - -- Rebuild broken info file. - -- fix file-not-in-lang errors - helm +- Update to version 3.13.1: + * Fixing precedence issue with the import of values. + * Add missing with clause to release gh action + * FIX Default ServiceAccount yaml + * fix(registry): unswallow error + * remove useless print during prepareUpgrade + * fix(registry): address anonymous pull issue + * Fix missing run statement on release action + * Write latest version to get.helm.sh bucket + * chore(deps): bump oras.land/oras-go from 1.2.3 to 1.2.4 + * Increased release information key name max length. + * chore(deps): bump golang.org/x/text from 0.11.0 to 0.13.0 + +- Update to version 3.13.0 (bsc#1215588): + * bump version to v3.13.0 + * Fix leaking goroutines in Install + * chore(deps): bump github.com/containerd/containerd from 1.7.3 + to 1.7.6 + * chore(deps): bump github/codeql-action from 2.21.5 to 2.21.7 + * Update Helm to use k8s 1.28.2 libraries + * chore(deps): bump github.com/cyphar/filepath-securejoin + * make the dependabot k8s.io group explicit + * use dependabot's group support for k8s.io dependencies + * chore(deps): bump + transparencylog/github-releases-asset-transparency-verify-action + * chore(deps): bump github/codeql-action from 2.21.4 to 2.21.5 + * doc:Executing helm rollback release 0 will roll back to the + previous release + * add check if all migrations already applied + * chore(deps): bump github.com/moby/term + * chore(deps): bump actions/checkout from 3.5.3 to 3.6.0 + * chore(deps): bump golang.org/x/term from 0.10.0 to 0.11.0 + * Use labels instead of selectorLabels for pod labels + * fix(helm): fix GetPodLogs, the hooks should be sorted before + get the logs of each hook + * chore(deps): bump github.com/rubenv/sql-migrate from 1.5.1 to + 1.5.2 + * add rollback unit test + * fix: helm rollback err tips + * chore(deps): bump github.com/containerd/containerd from 1.7.0 + to 1.7.3 + * Add Ian Zink (z4ce) as triage maintainer + * chore(deps): bump github/codeql-action from 2.21.3 to 2.21.4 + * chore: HTTPGetter add default timeout + * fix: precedence typo + * Avoid nil dereference if passing a nil resolver + * Add required changes after merge + * goimports + * Fix #3352, add support for --ignore-not-found just like kubectl + delete + * chore(deps): bump github/codeql-action from 2.21.2 to 2.21.3 + * chore(deps): bump actions/setup-go from 4.0.1 to 4.1.0 + * Fix helm may identify achieve of the application/x-gzip as + application/vnd.ms-fontobject + * Restore `helm get metadata` command + * Revert "Add `helm get metadata` command" + * Update pkg/action/install.go + * test: replace `ensure.TempDir` with `t.TempDir` + * chore(deps): bump github/codeql-action from 2.21.0 to 2.21.2 + * use json api url + report curl/wget error on fail + * Added error in case try to supply custom label with name of + system label during install/upgrade + * Updated per feedback from gjenkins8 + * fix(main): fix basic auth for helm pull or push + * chore(deps): bump github.com/sirupsen/logrus from 1.9.0 to + 1.9.3 + * cmd: support generating index in JSON format + * repo: detect JSON and unmarshal efficiently + * Tweaking new dry-run internal handling + * chore(deps): bump github/codeql-action from 2.20.3 to 2.21.0 + * chore(deps): bump github.com/stretchr/testify from 1.8.2 to + 1.8.4 + * chore(deps): bump github.com/BurntSushi/toml from 1.2.1 to + 1.3.2 + * chore(deps): bump github.com/opencontainers/image-spec + * bump kubernetes modules to v0.27.3 + * chore(deps): bump actions/checkout from 3.2.0 to 3.5.3 + * chore(deps): bump actions/setup-go from 3.5.0 to 4.0.1 + * chore(deps): bump github/codeql-action from 2.1.37 to 2.20.3 + * chore(deps): bump github.com/spf13/cobra from 1.6.1 to 1.7.0 + * chore(deps): bump golang.org/x/crypto from 0.5.0 to 0.11.0 + * chore(deps): bump golang.org/x/text from 0.9.0 to 0.11.0 + * chore(deps): bump k8s.io/klog/v2 from 2.90.1 to 2.100.1 + * chore(deps): bump github.com/docker/docker + * Remove warning for template directory not found. + * Add gjenkins8 as triage maintainer + * Added tests for created OCI annotation time format + * Add created OCI annotation + * Fix multiple bugs in values handling + * chore: fix a typo in `manager.go` + * chore(deps): bump github.com/rubenv/sql-migrate from 1.3.1 to + 1.5.1 + * add GetRegistryClient method + * chore(deps): bump oras.land/oras-go from 1.2.2 to 1.2.3 + * oci: add tests for plain HTTP and insecure HTTPS registries + * chore(deps): bump github.com/opencontainers/runc from 1.1.4 to + 1.1.5 + * oci: Add flag `--plain-http` to enable working with HTTP + registries + * docs: add an example for using the upgrade command with + existing values + * Replace `fmt.Fprintf` with `fmt.Fprint` in get_metadata.go + * Replace `fmt.Fprintln` with `fmt.Fprintf` in get_metadata.go + * update kubernetes dependencies from v0.27.0 to v0.27.1 + * Add ClientOptResolver to test util file + * Check that missing keys are still handled in tpl + * chore(deps): bump github.com/docker/distribution + * tests: change crd golden file to match after #11870 + * Adding details on the Factory interface + * move Joe Julian to maintainer + * update autoscaling/v2beta1 to autoscaling/v2 in skeleton chart + * chore(deps): bump github.com/Masterminds/squirrel from 1.5.3 to + 1.5.4 + * chore(deps): bump github.com/lib/pq from 1.10.7 to 1.10.9 + * chore(deps): bump github.com/Masterminds/semver/v3 from 3.2.0 + to 3.2.1 + * bump version to v3.12.0 + * feat(helm): add ability for --dry-run to do lookup functions + When a helm command is run with the --dry-run flag, it will try + to connect to the cluster to be able to render lookup + functions. Closes #8137 + * Updating the Helm maintainers + * strip trailing newline from Files.Lines + * add some test case + * fix comment grammar error. + * bugfix:(#11391) helm lint infinite loop when malformed + template object + * pkg/engine: fix nil-dereference + * pkg/chartutil: fix nil-dereference + * pkg/action: fix nil-dereference + * full source path when output-dir is not provided + * Update cmd/helm/upgrade.go + * Update cmd/helm/install.go + * added Contributing.md section and ref link in the README + * fix: add podLabels + * feat(helm): add ability for --dry-run to do lookup functions + When a helm command is run with the --dry-run flag, it will try + to connect to the cluster if the value is 'server' to be able + to render lookup functions. Closes #8137 + * feat(helm): add ability for --dry-run to do lookup functions + * Add `CHART`, `VERSION` and `APP_VERSION` fields to `get all` + command output + * Adjust `get` command description to account metadata + * fix typo: mountPath + * add volumes and volumeMounts in chartutil + * Seed a default switch to control `automountServiceAccountToken` + * Avoid confusing error when passing in '--version X.Y.Z' + * Use errors.Is to compare + * Add `helm get metadata` command + * Use wrapped error so that ErrNoObjectsVisited can be compared + after return. + * Add exact version test. See also #7563 Signed-off-by: Igor + Manushin + * Update dependabot config to include github actions + * strict file permissions of repository.yaml + * Check redefinition of define and include in tpl + * Check that `.Template` is passed through `tpl` + * Make sure empty `tpl` values render empty. + * Pick the test improvement out of PR#8371 + * #11369 Use the correct index repo cache directory in the + `parallelRepoUpdate` method as well + * #11369 Add a test case to prove the bug and its resolution + * ref(helm): export DescriptorPullSummary fields + * feat(helm): add 'ClientOptResolver' ClientOption + * Fix flaky TestSQLCreate test by making sqlmock ignore order of + sql requests + * Fixing tests after adding labels to release fixture + * Make default release fixture contain custom labels to make + tests check that labels are not lost + * Added support for storing custom labels in SQL storage driver + * Adding support merging new custom labels with original release + labels during upgrade + * Added note to install/upgrade commands that original release + labels wouldn't be persisted in upgraded release + * Added unit tests for implemented install/upgrade labels logic + * Remove redudant types from util_test.go + * Added tests for newly introduced util.go functions + * Fix broken tests for SQL storage driver + * Fix broken tests for configmap and secret storage drivers + * Make superseded releases keep labels + * Support configmap storage driver for install/upgrade actions + - -labels argument + * Added upgrade --install labels argument support + * Add labels support for install action with secret storage + backend + * test: added tests to load plugin from home dir with space + * fix: plugin does not load when helm base dir contains space + * Add priority class to kind sorter + * Fixes #10566 + * test(search): add mixedCase test case + * fix(search): print repo search result in original case + * Adjust error message wrongly claiming that there is a resource + conflict + * Throw an error from jobReady() if the job exceeds its + BackoffLimit + * github: add Asset Transparency action for GitHub releases + +- Update to version 3.12.3: + * bump kubernetes modules to v0.27.3 + * Add priority class to kind sorter + +- Update to version 3.12.2: + * add GetRegistryClient method + * chore(deps): bump oras.land/oras-go from 1.2.2 to 1.2.3 + +- Update to version 3.12.1: + * add some test case + * fix comment grammar error. + * bugfix:(#11391) helm lint infinite loop when malformed + template object + * chore(deps): bump github.com/opencontainers/runc from 1.1.4 to + 1.1.5 + * chore(deps): bump github.com/docker/distribution + * update autoscaling/v2beta1 to autoscaling/v2 in skeleton chart + * test(search): add mixedCase test case + * chore(deps): bump github.com/lib/pq from 1.10.7 to 1.10.9 + * chore(deps): bump github.com/Masterminds/squirrel from 1.5.3 to + 1.5.4 + * chore(deps): bump github.com/Masterminds/semver/v3 from 3.2.0 + to 3.2.1 + * fix(search): print repo search result in original case + * strict file permissions of repository.yaml + * update kubernetes dependencies from v0.27.0 to v0.27.1 + +- Update to version 3.12.0 (bsc#1215711, CVE-2023-25173): + * bump version to v3.12.0 + * Attach annotations to OCI artifacts + * chore: bump k8s.io dependencies to v0.27.1 + * Bump k8s.io deps from v0.26.0 to v0.27.0 + * Only run tests once + * chore(deps): bump golang.org/x/text from 0.7.0 to 0.9.0 + * Fix goroutine leak in action install + * fix quiet lint does not fail on non-linting errors + * create failing test for quietly linting a chart that doesn't + exist + * chore(deps): bump github.com/docker/docker + * Fixes Readiness Check for statefulsets using partitioned + rolling update. (#11774) + * fix: failed testcase on windows + * Fix 32bit-x86 typo in testsuite + * chore(deps): bump github.com/containerd/containerd from 1.6.15 + to 1.7.0 + * Handle failed DNS case for Go 1.20+ + * Updating the Go version in go.mod + * Bump the Go version + * Fix goroutine leak in perform + * Properly invalidate client after CRD install + * Provide a helper to set the registryClient in cmd + * Reimplemented change in httpgetter for insecure TLS option + * Removed conditional + * Added insecure option to login subcommand + * Added support for insecure OCI registries + * Enable custom certificates option for OCI + * Add testing to default and release branches + * Added back CircleCI config.yaml + * Updates based on feedback + * Removed remaining CircleCI artifacts + * Remove job dependency. Should have done when I moved job to new + file + * Remove check to run only in helm org + * Add why comments + * Convert remaining CircleCI config to GitHub Actions + * Changed how the setup-go action sets go version + * CircleCI Migration + * chore:Use http constants as http.request parameters + * update k8s registry domain + * don't mark issues as stale where a PR is in progress + * chore(deps): bump github.com/rubenv/sql-migrate from 1.2.0 to + 1.3.1 + * Update to func handling + * Add option to support cascade deletion options + * the linter varcheck and deadcode are deprecated (since v1.49.0) + * Check status code before retrying request + * Fix improper use of Table request/response to k8s API + * bump version to v3.11.0 + * fix template --output-dir issue + * Add protection for stack-overflows for nested keys + * Fixing indentation + * feature(helm): add --set-literal flag for literal string + interpretation + +- Update to version 3.11.3: + * chore(deps): bump golang.org/x/text from 0.7.0 to 0.9.0 + * Fix goroutine leak in perform + * Fix goroutine leak in action install + * Fix 32bit-x86 typo in testsuite + * chore(deps): bump github.com/docker/docker + * chore(deps): bump github.com/containerd/containerd from 1.6.15 to 1.7.0 + * Fixes Readiness Check for statefulsets using partitioned rolling update. (#11774) +- drop fix-plugin-32bit.patch (upstream) + highway +- Update to release 1.0.7 + * Add LoadNOr, GatherIndexN, ScatterIndexN + * Add additional float<->int conversions + * Codegen improvements for 8-bit shift, PPC Compress/Expand + +- Update to release 1.0.6 + * Add MaskedGatherIndex, MaskedScatterIndex, LoadN, StoreN, + SatWidenMulPairwiseAdd, SumOfMulQuadAccumulate, + PromoteUpperLowerTo. + * Add F64 for Wasm, F64 AbsDiff + * Validate all D args in x86 function signatures + himalaya +- Rewrite _service file to work around + https://github.com/openSUSE/obs-service-tar_scm/issues/481 + +- Update to 0.9.0: + * Added 3 new cargo features: + + pgp-commands: enables the commands PGP backend (enabled by default, same behaviour as before) + + pgp-gpg: enables the GPG backend (requires the gpgme lib on the system) + + pgp-native: enables the native PGP backend + * Added account configuration pgp to configure the way PGP operations are performed. + * Moved email-writing-encrypt-cmdto pgp.encrypt-cmd. + * Moved email-reading-decrypt-cmd to pgp-decrypt-cmd. + * Moved email-writing-sign-cmd to pgp.sign-cmd. + * Moved email-reading-verify-cmd to pgp.verify-cmd. + hoard +- Correction of license based on legaldb report + homebank +- Update to 5.7: + * new : added balance mode for statistics total report + * new : added fulfilled column for budget report + * new : added back the Custom indicator in Date Range widget + * new : added the date as last sort in case of prior equality + for transaction list + * new : added two preferences parameters to be more flexible + with currency rate api + * new : added abbreviated weekday in date input widget + * change: migrating to GTK4 preparation + (GtkContainer/GdkEvent/...) + * change: the currency rate api to exchangerate.host + * change: numerous optimization and refactoring for report + computing + * change: home scheduled: moved the maximum post date to an + info icon tooltip + * change: avoid refreshing undisplayed items on the home main + window + * change: chart legend is hidden when not enough space to + display chart + * change: export PDF of transaction migrated to a standard + print feature + * wish : lp#2030322 add weekday display in date input + * wish : lp#2024956 sort the scheduled transaction by date + order + * wish : lp#2028464 manage account add sort header, search + and website + * wish : lp#2023477 stack chart to display income above and + expense below + * wish : lp#2019193 preference to sync transfer status by + default + * wish : lp#2018680 replace * *PREFILLED** for new + assignement/archive from register with added icon + * wish : lp#2018174 change currency rate api to a more + fulfilled one + * wish : lp#2008641 add a duplicate assignment action + * wish : lp#2004078 print option missing in Show all + * wish : lp#1964434 optimize the legend position to maximize + chart size + * wish : lp#1933165 budget report includes + Category & Subcategory + * wish : lp#1932198 pdf print txn report, custom title, total + and portrait/paysage + * wish : lp#1918459 adding pdf print function - show the + result as a list + * wish : lp#1912973 ability to print "Your accounts" list + in main window + * wish : lp#1909851 filter scheduled operations add Next + payout (max post date) + * wish : lp#1857890 home chart to show account balance + total/time + * wish : lp#1816389 home chart to show spending by month + * wish : lp#1783645 chart drill down for categories + * wish : lp#588864 budget report over time (month) + * wish : lp#121510 cash flow forecast + * bugfix: lp#2030333 account not sorted by position in import + assistant + * bugfix: lp#2024322 currency online update not working + * bugfix: lp#2018726 budget report should be bounded to month +- Update BuildRequires minimum versions for glib-2.0, gtk+-3.0 + and libsoup-2.4 + honggfuzz +- Fix linking with latest binutils + hostapd +- Adjust config + * Enable SAE + * Enable DPP + * Enable wired driver + * Enable Airtime policy support + * Enable Fast Initial Link Setup (FILS) (IEEE 802.11ai) + +- Removed obsolete patches: + * CVE-2019-16275.patch + * CVE-2020-12695.patch + * CVE-2021-30004.patch +- Update to version 2.10 + * SAE changes + - improved protection against side channel attacks + [https://w1.fi/security/2022-1/] + - added option send SAE Confirm immediately (sae_config_immediate=1) + after SAE Commit + - added support for the hash-to-element mechanism (sae_pwe=1 or + sae_pwe=2) + - fixed PMKSA caching with OKC + - added support for SAE-PK + * EAP-pwd changes + - improved protection against side channel attacks + [https://w1.fi/security/2022-1/] + * fixed WPS UPnP SUBSCRIBE handling of invalid operations + [https://w1.fi/security/2020-1/] + * fixed PMF disconnection protection bypass + [https://w1.fi/security/2019-7/] + * added support for using OpenSSL 3.0 + * fixed various issues in experimental support for EAP-TEAP server + * added configuration (max_auth_rounds, max_auth_rounds_short) to + increase the maximum number of EAP message exchanges (mainly to + support cases with very large certificates) for the EAP server + * added support for DPP release 2 (Wi-Fi Device Provisioning Protocol) + * extended HE (IEEE 802.11ax) support, including 6 GHz support + * removed obsolete IAPP functionality + * fixed EAP-FAST server with TLS GCM/CCM ciphers + * dropped support for libnl 1.1 + * added support for nl80211 control port for EAPOL frame TX/RX + * fixed OWE key derivation with groups 20 and 21; this breaks backwards + compatibility for these groups while the default group 19 remains + backwards compatible; owe_ptk_workaround=1 can be used to enabled a + a workaround for the group 20/21 backwards compatibility + * added support for Beacon protection + * added support for Extended Key ID for pairwise keys + * removed WEP support from the default build (CONFIG_WEP=y can be used + to enable it, if really needed) + * added a build option to remove TKIP support (CONFIG_NO_TKIP=y) + * added support for Transition Disable mechanism to allow the AP to + automatically disable transition mode to improve security + * added support for PASN + * added EAP-TLS server support for TLS 1.3 (disabled by default for now) + * a large number of other fixes, cleanup, and extensions + +- Fix AppArmor profile -- allow access to /etc/ssl/openssl.cnf + (bsc#1192959) + +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * hostapd.service + +- fixed AppArmor profile + htop +- Drop no longer available configure option + hw-probe +- Correction of license based on legaldb + +- Added systemd service and timer to package + +- update to 1.6.5: + * Snap: add license and website + * Update install instructions (Linux) + * Improve identifying of drives + * Improve identifying of memory modules + * Integrate with hw-probe-pyqt5-gui + * Fix integration with hw-probe-pyqt5-gui + * Instruction how to generate BBCode template for probe review + * Changed port GhostBSDPortsVer by GhostBSDVer to use ghostbsd-version + * Collect vainfo for multi-GPU systems + * Publish link to forum + * Fix command to start monitoring + * Fix identifying of CPU, memory size and distro + * Backward compatibility with old GhostBSD probes + hyperfine +- Use upstream tarball hyperfine-0.17.0.tar.gz +- Remove hyperfine-0.17.0.tar.zst +- Update vendored tarball vendor.tar.zst + i3status-rust +- Update to 0.32.1: + * Weather(metno): stop using an API which was terminated on August 31, 2023. The functionality of the block is not affected, but all i3status-rust versions older than 0.32.1 will be unable to use met.no weather service. + +- Update to 0.32.0 + * Update default memory format. + * Fix inconsistent rounding in .eng() formatter. + * AMD GPU: select device automatically if device is not set. + ibus-typing-booster +- Update to 2.24.2 +- improve _return_false() and remove _commit_or_forward_key_event_or_return_false() + (Resolves: https://github.com/mike-fabian/ibus-typing-booster/issues/463) +- Make characters for Biángbiángmiàn easily searchable +- emoji-picker: Update default for current Unicode release 15.1 + +- Update to 2.24.1 +- Support several backends for playing sounds + (Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=2237675) +- Update UnicodeData.txt to current Unicode 15.1.0 + and emoji data files to current Unicode 15.1 +- Update emoji annotations from CLDR + +- Update to 2.24.0 +- Implement “commit_and_forward_key” command + (Resolves: https://github.com/mike-fabian/ibus-typing-booster/issues/461) +- m17n-lib interface: transliterate “produced” part and “preedit” separately + (Resolves: https://github.com/mike-fabian/ibus-typing-booster/issues/460) +- Update emoji annotations from CLDR + imgp +- Update to version 2.9 + * Support converting P mode PNGs + * Fix AttributeError: module 'PIL.Image' has no attribute 'Resampling' + * Fix ANTIALIAS is deprecated and will be removed in Pillow 10 + * Add Python 3.11 support + * Remove support for Python 3.7 (EOL) +- ran spec-cleaner + installation-images:openSUSE +- merge gh#openSUSE/installation-images#664 +- adjust module config for kernel 6.4 (bsc#1216013) +- 16.59.1 + inxi +- Update to version 3.3.27: + + /usr/share/doc/packages/inxi/inxi.changelog. + iodbc +- Update to 3.52.16 + * Fixed issue with generic setup dialogs on macOS not saving values + * Fixed issue when creating new DSN via generic setup dialogs + on macOS BigSur + * Fixed issue with new vertical layout for Alerts on macOS BigSur + * Fixed support for modern limit path name size + * Fixed SQLBindParameter trace when bind offset is in use (#80) + * Fixed SQLGetInstalledDrivers single entry error (#79) + * Fixed silent truncation of 'long' diagnostic messages in + SQLGetDiagRec (#78) + * Fixed missing comma (#72) + * Fixed potential memory leak (#71) + * Fixed truncation of SQL_C_WCHAR parameter value when + BufferLength=0 and length=SQL_NTS (#68) + * Fixed issue overriding SQL_DEFAULT_PARAM length indicator (#67) + * Fixed issue with input parameter data when using parameter arrays (#66) + * Fixed compiler warnings + * Fixed version check of build tools + * Updated documents +- Changelog from 3.52.15: + * Added support for macOS Big Sur (11.x) on Apple Silicon using + a universal build + * Fixed title to show CPU architecture used + * Fixed length of error message buffer + * Fixed small portability issues + * Removed support for Mac OS X Snow Leopard (10.6) and older + * Removed deprecated iODBCcfmbridge for PPC +- Remove upstreamed fix-nonvoid-return.diff + -- fix build on SLE 11 - iodine +- Comment out ProtectClock in hardening, (boo#1206835). Modified: + * iodine.service. + * iodined.service. + irda +- Drop ProtectClock hardening, can cause issues if other device acceess is needed + +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * irattach.service + -- Call 'pkg-config --libs' after the objects to link (bnc#558534) -- Remove '-' from recursive make invocation to exit on errors - during build or install. -- Add Short-Description to the init file. -- Add a rpmlintrc file to suppres the erroneous warning about - buildroot usage. -- Don't pass paths to the linker where it will search by default. - -- fixed init script issues -- use rpm_opt_flags everywhere - jack_capture +- Add upstream change: + * 0001-Compile-with-_GNU_SOURCE-to-avoid-custom-version-of-.patch + java-11-openjdk +- Configure with --with-native-debug-symbols=internal to enable + generation of debuginfo packages + +- Upgrade to upstrem tag jdk-11.0.21+9 (October 2023 CPU) + * Security fixes: + + JDK-8242330: Arrays should be cloned in several JAAS Callback + classes + + JDK-8284910: Buffer clean in PasswordCallback + + JDK-8286503: Enhance security classes + + JDK-8296581: Better system proxy support + + JDK-8297856: Improve handling of Bidi characters + + JDK-8309966, CVE-2023-22081, bsc#1216374: Enhanced TLS + connections + + JDK-8305815: Update Libpng to 1.6.39 + + JDK-8306881: Update FreeType to 2.13.0 + * Other fixes: + + JDK-6176679: Application freezes when copying an animated gif + image to the system clipboard + + JDK-8023980: JCE doesn't provide any class to handle RSA + private key in PKCS#1 + + JDK-8155246: Throw error if default java.security file is + missing + + JDK-8158880: test/java/time/tck/java/time/format/ + /TCKDateTimeFormatterBuilder.java fail with zh_CN locale + + JDK-8168261: Use server cipher suites preference by default + + JDK-8181383: com/sun/jdi/OptionTest.java fails intermittently + with bind failed: Address already in use + + JDK-8201516: DebugNonSafepoints generates incorrect + information + + JDK-8209398: sun/security/pkcs11/KeyStore/SecretKeysBasic.sh + failed with "PKCS11Exception: CKR_ATTRIBUTE_SENSITIVE" + + JDK-8211343: nsk_jvmti_parseoptions should handle multiple + suboptions + + JDK-8212045: Add back the tests that were removed from + HashesTest.java and AddExportsTest.java + + JDK-8216059: nsk_jvmti_parseoptions still has dependency on + tilde separator + + JDK-8217237: HttpClient does not deal well with multi-valued + WWW-Authenticate challenge headers + + JDK-8217395: Update langtools shell tests to use ${EXE_SUFFIX} + + JDK-8217612: (CL)HSDB cannot show some JVM flags + + JDK-8217850: CompressedClassSpaceSizeInJmapHeap fails after + JDK-8217612 + + JDK-8218471: generate-unsafe-access-tests.sh does not + correctly invoke build.tools.spp.Spp + + JDK-8219628: [TESTBUG] javadoc/doclet/InheritDocForUserTags + fails with -othervm + + JDK-8220410: sun/security/tools/jarsigner/warnings/ + /NoTimestampTest.java failed with missing expected output + + JDK-8221372: Test vmTestbase/nsk/jvmti/GetThreadState/ + /thrstat001/TestDescription.java times out + + JDK-8222323: ChildAlwaysOnTopTest.java fails with + "RuntimeException: Failed to unset alwaysOnTop" + + JDK-8223573: Replace wildcard address with loopback or local + host in tests - part 4 + + JDK-8223714: HTTPSetAuthenticatorTest could be made more + resilient + + JDK-8223783: sun/net/www/http/HttpClient/MultiThreadTest.java + sometimes detect threads+1 connections + + JDK-8223856: Replace wildcard address with loopback or local + host in tests - part 8 + + JDK-8224617: (fs) java/nio/file/FileStore/Basic.java found + filesystem twice + + JDK-8224729: Cleanups in sun/security/provider/certpath/ldap/ + /LDAPCertStoreImpl.java + + JDK-8224768: Test ActalisCA.java fails + + JDK-8225012: sanity/client/SwingSet/src/ToolTipDemoTest.java + fails on Windows + + JDK-8226221: Update PKCS11 tests to use NSS 3.46 libs + + JDK-8228341: SignTwice.java fails intermittently on Windows + + JDK-8228403: SignTwice.java failed with + java.io.FileNotFoundException: File name too long + + JDK-8229147: Linux os::create_thread() overcounts guardpage + size with newer glibc (>=2.27) + + JDK-8229333: java/io/File/SetLastModified.java timed out + + JDK-8229338: clean up + test/jdk/java/util/RandomAccess/Basic.java + + JDK-8229348: java/net/DatagramSocket/ + /UnreferencedDatagramSockets.java fails intermittently + + JDK-8229481: sun/net/www/protocol/https/ + /ChunkedOutputStream.java failed with a SSLException + + JDK-8229912: [TESTBUG] java/net/Socks/SocksIPv6Test fails + without IPv6 + + JDK-8230132: java/net/NetworkInterface/ + /NetworkInterfaceRetrievalTests.java to skip Teredo Tunneling + Pseudo-Interface + + JDK-8231037: java/net/InetAddress/ptr/Lookup.java fails + intermittently due to reverse lookup failed + + JDK-8231357: sun/security/pkcs11/Cipher/TestKATForGCM.java + fails on SLES11 using mozilla-nss-3.14 + + JDK-8231516: network QuickAckTest.java failed due to + "SocketException: maximum number of DatagramSockets reached" + + JDK-8232101: (sctp) Add minimal sanity tests for SCTP + + JDK-8232195: Enable BigInteger tests: DivisionOverflow, + SymmetricRangeTests and StringConstructorOverflow + + JDK-8232840: java/math/BigInteger/largeMemory/ + /SymmetricRangeTests.java fails due to "OutOfMemoryError: + Requested array size exceeds VM limit" + + JDK-8232922: Add java/math/BigInteger/largeMemory/ + /SymmetricRangeTests.java to ProblemList-Xcomp + + JDK-8234808: jdb quoted option parsing broken + + JDK-8236045: [TESTBUG] MismatchedWhiteBox test fails with + missing WhiteBox$WhiteBoxPermission.class + + JDK-8237183: Bug ID missing for test in patch which fixed + JDK-8230665 + + JDK-8238157: security/infra/java/security/cert/ + /CertPathValidator/certification/AmazonCA.java test failures + because of revocation date + + JDK-8239007: java/math/BigInteger/largeMemory/ tests should + be disabled on 32-bit platforms + + JDK-8239264: Clearup the legacy ObjectIdentifier constructor + from int array + + JDK-8239333: Mark test AmazonCA.java with intermittent key + + JDK-8239537: cgroup MetricsTester testMemorySubsystem fails + sometimes when testing memory.kmem.tcp.usage_in_bytes + + JDK-8240193: loadLibrary("osxsecurity") should not be removed + + JDK-8241097: java/math/BigInteger/largeMemory/ + /SymmetricRangeTests.java requires -XX:+CompactStrings + + JDK-8242151: Improve OID mapping and reuse among JDK security + providers for aliases registration + + JDK-8242897: KeyFactory.generatePublic( x509Spec ) failed + with java.security.InvalidKeyException + + JDK-8243210: ClhsdbScanOops fails with NullPointerException + in FileMapHeader.inCopiedVtableSpace + + JDK-8244078: ProcessTools executeTestJvm and + createJavaProcessBuilder have inconsistent handling of + test.*.opts + + JDK-8247895: SHA1PRNGReseed.java is calling setSeed(0) + + JDK-8247968: test/jdk/javax/crypto/SecretKeyFactory/ + /security.properties has wrong header + + JDK-8248001: javadoc generates invalid HTML pages whose + ftp:// links are broken + + JDK-8249699: java/io/ByteArrayOutputStream/MaxCapacity.java + should use @requires instead of @ignore + + JDK-8251517: [TESTBUG] com/sun/net/httpserver/bugs/ + /B6393710.java does not scale socket timeout + + JDK-8252530: Fix inconsistencies in hotspot whitebox + + JDK-8254350: CompletableFuture.get may swallow + InterruptedException + + JDK-8255348: NPE in PKIXCertPathValidator event logging code + + JDK-8257993: vmTestbase/nsk/jvmti/RedefineClasses/ + /StressRedefine/TestDescription.java crash intermittently + + JDK-8259796: timed CompletableFuture.get may swallow + InterruptedException + + JDK-8260274: Cipher.init(int, key) does not use highest + priority provider for random bytes + + JDK-8260878: com/sun/jdi/JdbOptions.java fails without jfr + + JDK-8260934: java/lang/StringBuilder/HugeCapacity.java fails + without Compact Strings + + JDK-8263970: Manual test javax/swing/JTextField/ + /JapaneseReadingAttributes/JapaneseReadingAttributes.java + failed + + JDK-8265980: Fix systemDictionary and loaderConstraints + printing + + JDK-8268457: XML Transformer outputs Unicode supplementary + character incorrectly to HTML + + JDK-8268464: Remove dependancy of TestHttpsServer, + HttpTransaction, HttpCallback from + open/test/jdk/sun/net/www/protocol/https/ tests + + JDK-8269091: javax/sound/sampled/Clip/SetPositionHang.java + failed with ArrayIndexOutOfBoundsException: Array index out of + range: -4 + + JDK-8270331: [TESTBUG] Error: Not a test or directory + containing tests: java/awt/print/PrinterJob/InitToBlack.java + + JDK-8271838: AmazonCA.java interop test fails + + JDK-8273807: Zero: Drop incorrect test block from + compiler/startup/NumCompilerThreadsCheck.java + + JDK-8274205: Handle KDC_ERR_SVC_UNAVAILABLE error code from + KDC + + JDK-8274606: Fix jaxp/javax/xml/jaxp/unittest/transform/ + /SurrogateTest.java test + + JDK-8275234: java/awt/GraphicsDevice/DisplayModes/ + /CycleDMImage.java is entered twice in ProblemList + + JDK-8275303: sun/java2d/pipe/InterpolationQualityTest.java + fails with D3D basic render driver + + JDK-8276651: java/lang/ProcessHandle tests fail with + "RuntimeException: Input/output error" in + java.lang.ProcessHandleImpl$Info.info0 + + JDK-8277353: java/security/MessageDigest/ + /ThreadSafetyTest.java test times out + + JDK-8279536: jdk/nio/zipfs/ZipFSOutputStreamTest.java timed + out + + JDK-8283756: (zipfs) ZipFSOutputStreamTest.testOutputStream + should only check inflated bytes + + JDK-8284524: Create an automated test for JDK-4422362 + + JDK-8284767: Create an automated test for JDK-4422535 + + JDK-8284772: GHA: Use GCC Major Version Dependencies Only + + JDK-8285635: javax/swing/JRootPane/DefaultButtonTest.java + failed with Default Button not pressed for L&F: + com.sun.java.swing.plaf.motif.MotifLookAndFeel + + JDK-8286172: Create an automated test for JDK-4516019 + + JDK-8286481: Exception printed to stdout on Windows when + storing transparent image in clipboard + + JDK-8286620: Create regression test for verifying setMargin() + of JRadioButton + + JDK-8289508: Improve test coverage for XPath Axes: ancestor, + ancestor-or-self, preceding, and preceding-sibling + + JDK-8289748: C2 compiled code crashes with SIGFPE with + - XX:+StressLCM and -XX:+StressGCM + + JDK-8291444: GHA builds/tests won't run manually if disabled + from automatic running + + JDK-8291830: jvmti/RedefineClasses/StressRedefine failed: + assert(!is_null(v)) failed: narrow klass value can never be + zero + + JDK-8292033: Move jdk.X509Certificate event logic to JCA layer + + JDK-8292297: Fix up loading of override java.security + properties file + + JDK-8292443: Weak CAS VarHandle/Unsafe tests should test + always-failing cases + + JDK-8293180: JQuery UI license file not updated + + JDK-8293562: KeepAliveCache Blocks Threads while Closing + Connections + + JDK-8293657: sun/management/jmxremote/bootstrap/ + /RmiBootstrapTest.java#id1 failed with "SSLHandshakeException: + Remote host terminated the handshake" + + JDK-8293858: Change PKCS7 code to use default SecureRandom + impl instead of SHA1PRNG + + JDK-8295737: macOS: Print content cut off when width > height + with portrait orientation + + JDK-8295894: Remove SECOM certificate that is expiring in + September 2023 + + JDK-8296084: javax/swing/JSpinner/4788637/bug4788637.java + fails intermittently on a VM + + JDK-8297437: javadoc cannot link to old docs (with old style + anchors) + + JDK-8297523: Various GetPrimitiveArrayCritical miss result - + NULL check + + JDK-8297587: Upgrade JLine to 3.22.0 + + JDK-8297681: Unnecessary color conversion during + 4BYTE_ABGR_PRE to INT_ARGB_PRE blit + + JDK-8297730: C2: Arraycopy intrinsic throws incorrect + exception + + JDK-8297887: Update Siphash + + JDK-8297923: java.awt.ScrollPane broken after multiple scroll + up/down + + JDK-8297955: LDAP CertStore should use LdapName and not + String for DNs + + JDK-8298921: Create a regression test for JDK-8139581 + + JDK-8298974: Add ftcolor.c to imported freetype sources + + JDK-8299424: containers/docker/TestMemoryWithCgroupV1.java + fails on SLES12 ppc64le when testing Memory and Swap Limit + + JDK-8299658: C1 compilation crashes in + LinearScan::resolve_exception_edge + + JDK-8299713: Test javax/swing/JTableHeader/6889007/ + /bug6889007.java failed: Wrong type of cursor + + JDK-8300098: java/util/concurrent/ConcurrentHashMap/ + /ConcurrentAssociateTest.java fails with internal timeout when + executed with TieredCompilation1/3 + + JDK-8300659: Refactor TestMemoryAwareness to use WhiteBox api + for host values + + JDK-8300751: [17u] Remove duplicate entry in javac.properties + + JDK-8301269: Update Commons BCEL to Version 6.7.0 + + JDK-8301491: C2: java.lang.StringUTF16::indexOfChar intrinsic + called with negative character argument + + JDK-8301700: Increase the default TLS Diffie-Hellman group + size from 1024-bit to 2048-bit + + JDK-8301959: Compile command in + compiler.loopopts.TestRemoveEmptyCountedLoop does not work + + JDK-8302161: Upgrade jQuery UI to version 1.13.2 + + JDK-8302182: Update Public Suffix List to 88467c9 + + JDK-8303511: C2: assert(get_ctrl(n) == cle_out) during + unrolling + + JDK-8303809: Dispose context in SPNEGO NegotiatorImpl + + JDK-8304054: Linux: NullPointerException from + FontConfiguration.getVersion in case no fonts are installed + + JDK-8304498: JShell does not switch to raw mode when there is + no /bin/test + + JDK-8304867: Explicitly disable dtrace for ppc builds + + JDK-8305074: ProblemList + javax/net/ssl/DTLS/RespondToRetransmit.java + + JDK-8305421: Work around JDK-8305420 in CDSJDITest.java + + JDK-8305763: Parsing a URI with an underscore goes through a + silent exception, negatively impacting performance + + JDK-8305766: ProblemList runtime/CompressedOops/ + /CompressedClassPointers.java + + JDK-8305950: Have -XshowSettings option display tzdata version + + JDK-8306133: Open source few AWT Drag & Drop related tests + + JDK-8306137: Open source several AWT ScrollPane related tests + + JDK-8306484: Open source several AWT Choice jtreg tests + + JDK-8306636: Disable compiler/c2/Test6905845.java with + - XX:TieredStopAtLevel=3 + + JDK-8306638: Open source some AWT tests related to + datatransfer and Toolkit + + JDK-8306682: Open source a few more AWT Choice tests + + JDK-8306718: Optimize and opensource some old AWT tests + + JDK-8306954: Open source five Focus related tests + + JDK-8306955: Open source several JComboBox jtreg tests + + JDK-8307078: Opensource and clean up five more AWT Focus + related tests + + JDK-8307080: Open source some more JComboBox jtreg tests + + JDK-8307128: Open source some drag and drop tests 4 + + JDK-8307133: Open source some JTable jtreg tests + + JDK-8307135: java/awt/dnd/NotReallySerializableTest/ + /NotReallySerializableTest.java failed + + JDK-8307301: Update HarfBuzz to 7.2.0 + + JDK-8307569: Build with gcc8 is broken after JDK-8307301 + + JDK-8307572: AArch64: Vector registers are clobbered by some + macroassemblers + + JDK-8307603: [AIX] Broken build after JDK-8307301 + + JDK-8307604: gcc12 based Alpine build broken build after + JDK-8307301 + + JDK-8307799: Newly added java/awt/dnd/MozillaDnDTest.java has + invalid jtreg `@requires` clause + + JDK-8308156: VerifyCACerts.java misses blank in error output + + JDK-8309088: security/infra/java/security/cert/ + /CertPathValidator/certification/AmazonCA.java fails + + JDK-8309108: Bump update version for OpenJDK: jdk-11.0.21 + + JDK-8309138: Fix container tests for jdks with symlinked conf + dir + + JDK-8310054: ScrollPane insets are incorrect + + JDK-8310176: JDK 11 G1 crash during full GC with + +UseStringDeduplication + + JDK-8310620: [11u] Problemlist failing aot tests on macos x64 + + JDK-8311033: [macos] PrinterJob does not take into account + Sides attribute + + JDK-8311689: Wrong visible amount in Adjustable of ScrollPane + + JDK-8312138: jcmd VM.metaspace vslist has no newline + character before the Class: label. + + JDK-8312555: Ideographic characters aren't stretched by + AffineTransform.scale(2, 1) + + JDK-8313159: [11u] Fix test SSLEngineKeyLimit.java after + Merge error + + JDK-8313765: Invalid CEN header (invalid zip64 extra data + field size) + + JDK-8313796: AsyncGetCallTrace crash on unreadable + interpreter method pointer + + JDK-8313803: [11u] Exclude jdk/jfr/event/sampling/ + /TestStackFrameLineNumbers.java + + JDK-8313878: Exclude two compiler/rtm/locking tests on ppc64le + + JDK-8314086: [11u] A typo in the fix for JDK-8312462 is + causing test failure in ChildAlwaysOnTopTest.java + + JDK-8314950: CMS may miss NMT tag after mark stack expansion + + JDK-8314960: Add Certigna Root CA - 2 + + JDK-8315135: Memory leak in the native implementation of + Pack200.Unpacker.unpack() + + JDK-8315529: [11u] Exclude some failing Z-GC tests + + JDK-8317040: Exclude cleaner test failing on older releases + + JDK-8317644: [11u] Remove designator + DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.21 +- Modified patches: + * adlc-parser.patch + + extend to initialize all the members to NULL + * fips.patch + * nss-security-provider.patch + * reproducible-javadoc-timestamp.patch + + rediff + +- Compiler flags to realign stack on ix86 (bsc#1214790) + +- Added patch: + * reproducible-properties.patch + + use SOURCE_DATE_EPOCH for timestamp in the generated + properties files + jless +- BuildRequire rust >= 1.67 as indicated by upstream + - this leads to builds for 15.4 being unresolvable instead of + failing... + +- add BuildRequires for python3-base + +- Update to version 0.9.0 + New Features: + * A ys command to copy unescaped string literals to the + clipboard. + * A family of printing p commands, analogous to the y commands, + that print simply content to the screen. Useful for viewing + long string values, or if the clipboard functionality isn't + working. + * Line numbers! Both absolute and relative. + * C and E commands, analogous to the existing c and e commands, + for deeply collapsing/expanding values +- Use cargo-packaging instead of rust-packaging + json-c +- Update to 0.16: (jsc#PED-5061) + + Deprecated and removed features: + * JSON_C_OBJECT_KEY_IS_CONSTANT is deprecated in favor of + JSON_C_OBJECT_ADD_CONSTANT_KEY + * Direct access to lh_table and lh_entry structure members is deprecated. + Use access functions instead, lh_table_head(), lh_entry_next(), etc... + * Drop REFCOUNT_DEBUG code. + + Changes and bug fixes + * Cap string length at INT_MAX to avoid various issues with very long strings. + * json_object_deep_copy: fix deep copy of strings containing '\0' + * Fix read past end of buffer in the "json_parse" command + * Avoid out of memory accesses in the locally provided vasprintf() function + (for those platforms that use it) + * Handle allocation failure in json_tokener_new_ex + * Fix use-after-free in json_tokener_new_ex() in the event of printbuf_new() returning NULL + * printbuf_memset(): set gaps to zero - areas within the print buffer which + have not been initialized by using printbuf_memset + * printbuf: return -1 on invalid arguments (len < 0 or total buffer > INT_MAX) + * sprintbuf(): propagate printbuf_memappend errors back to the caller + * Validate size arguments in arraylist functions. + * Use getrandom() if available; with GRND_NONBLOCK to allow use of json-c + very early during boot, such as part of cryptsetup. + * Use arc4random() if it's available. + * random_seed: on error, continue to next method instead of exiting the process + * Close file when unable to read from /dev/urandom in get_dev_random_seed() + * Speed up parsing by replacing ctype functions with simplified, faster + non-locale-sensitive ones in json_tokener and json_object_to_json_string. + * Neither vertical tab nor formfeed are considered whitespace per the JSON spec + * json_object: speed up creation of objects, calloc() -> malloc() + set fields + * Avoid needless extra strlen() call in json_c_shallow_copy_default() and + json_object_equal() when the object is known to be a json_type_string. +- remove bsc1171479.patch + +- Add -std=gnu99 to fix build with some gcc versions + +- update to 0.15: + * Deprecate `array_list_new()` in favor of `array_list_new2()` + * Remove the THIS_FUNCTION_IS_DEPRECATED define. + * Remove config.h.win32 + * Add a `JSON_TOKENER_ALLOW_TRAILING_CHARS` flag to allow multiple objects + to be parsed even when `JSON_TOKENER_STRICT` is set. + * Add `json_object_new_array_ext(int)` and `array_list_new_2(int)` to allow + arrays to be allocated with the exact size needed, when known. + * Add `json_object_array_shrink()` (and `array_list_shrink()`) and use it in + json_tokener to minimize the amount of memory used. + * Add a json_parse binary, for use in testing changes (not installed, but + available in the apps directory). + * Split the internal json_object structure into several sub-types, one for + each json_type (json_object_object, json_object_string, etc...). + This improves memory usage and speed, with the benchmark under + bench/ report 5.8% faster test time and 6%(max RSS)-12%(peak heap) + less memory usage. + Memory used just for json_object structures decreased 27%, so use cases + with fewer arrays and/or strings would benefit more. + * Minimize memory usage in array handling in json_tokener by shrinking + arrays to the exact number of elements parsed. On bench/ benchmark: + 9% faster test time, 39%(max RSS)-50%(peak heap) less memory usage. + Add json_object_array_shrink() and array_list_shrink() functions. + * #616 - Parsing of surrogate pairs in unicode escapes now properly handles + incremental parsing. + * Fix incremental parsing of numbers, especially those with exponents, e.g. + so parsing "[0", "e+", "-]" now properly returns an error. + Strict mode now rejects missing exponents ("0e"). + * Successfully return number objects at the top level even when they are + followed by a "-", "." or "e". This makes parsing things like "123-45" + behave consistently with things like "123xyz". + * #589 - Detect broken RDRAND during initialization; also, fix segfault + in the CPUID check. + * #592 - Fix integer overflows to prevert out of bounds write on large input. + (CVE-2020-12762, bsc#1171479) + * Protect against division by zero in linkhash, when creaed with zero size. + * #602 - Fix json_parse_uint64() internal error checking, leaving the retval + untouched in more failure cases. + * #614 - Prevent truncation when custom double formatters insert extra \0's +- remove 0001-Detect-broken-RDRAND-during-initialization.patch (upstream) + +- Add upstream fix for boo#1173022 + * Added patch 0001-Detect-broken-RDRAND-during-initialization.patch + * use URL from the releases page on github + * run spec-cleaner over the spec file + +- json-c 0.14: + * bits.h has been removed + * lh_abort() has been removed + * lh_table_lookup() has been removed, use lh_table_lookup_ex() instead. + * Remove TRUE and FALSE defines, use 1 and 0 instead. + * Switch to cmake + * Build fixes + * Doc updates + * Added a json_tokener_get_parse_end() function to replace + direct access of tok->char_offset + * json_tokener_parse_ex() now accepts a new JSON_TOKENER_VALIDATE_UTF8 flag + to validate that input is UTF8 + * Add support for unsigned 64-bit integers + * A total of 7 new functions were added: + * json_object_get_uint64 ( struct json_object const* jso ) + * json_object_new_uint64 ( uint64_t i ) + * json_object_set_uint64 ( struct json_object* jso, uint64_t new_value ) + * json_parse_uint64 ( char const* buf, uint64_t* retval ) + * See description of uint64 support, above. + * json_tokener_get_parse_end ( struct json_tokener* tok ) + * See details under "json_tokener changes", above. + * json_object_from_fd_ex ( int fd, int in_depth ) + * Allows the max nesting depth to be specified. + * json_object_new_null ( ) + * Simply returns NULL. Its use is not recommended. + * The size of struct json_object has decreased from 96 bytes to 88 bytes. + +- json-c 0.13.1 + * Add const size_t json_c_object_sizeof() + * Avoid invalid free (and thus a segfault) when ref_count gets < 0 + * Fix handling of custom double formats that include a ".0" + * Avoid uninitialized variable warnings in json_object_object_foreach + * Add a top level fuzz directory for fuzzers run by OSS-Fuzz + * Fix build for certain uClibc based systems. + * Bump sonum to 4.0 to avoid conflicts because some packagers made + their own bump to ".so.3" for the older 0.12 release + -- json-c 0.12 - Fixes for security issues contained in this release have been - previously patched into this package, but listed for completeness: - * Address security issues: - * CVE-2013-6371: hash collision denial of service - * CVE-2013-6370: buffer overflow if size_t is larger than int -- Further changes: - * Avoid potential overflow in json_object_get_double - * Eliminate the mc_abort() function and MC_ABORT macro. - * Make the json_tokener_errors array local. It has been deprecated for - a while, and json_tokener_error_desc() should be used instead. - * change the floating point output format to %.17g so values with - more than 6 digits show up in the output. - * Remove the old libjson.so name compatibility support. The library is - only created as libjson-c.so now and headers are only installed - into the ${prefix}/json-c directory. - * When supported by the linker, add the -Bsymbolic-functions flag. - * Make strict mode more strict: - * number must not start with 0 - * no single-quote strings - * no comments - * trailing char not allowed - * only allow lowercase literals - * Added a json_object_new_double_s() convenience function to allow - an exact string representation of a double to be specified when - creating the object and use it in json_tokener_parse_ex() so - a re-serialized object more exactly matches the input. - * Add support NaN and Infinity -- packaging changes: - * json-c-hash-dos-and-overflow-random-seed-4e.patch is upstream - * Move from json-c-lfs.patch which removed warning errors and - autoconf call to json-c-0.12-unused_variable_size.patch from - upstream which fixes the warning - * except for SLE 11 where autoreconf call is required - * add licence file to main package - -- Add json-c-hash-dos-and-overflow-random-seed-4e.patch to fix - CVE-2013-6370 and CVE-2013-6371 (bnc#870147) - -- Update metadata (description, RPM groups), and remove .la file - in %install, not %check. - -- Upgrade to 0.11 version: - - SONAME change. - - Fix provides and obsoletes accordingly - - symlink the .pc file to the oldname for software that needs it -- Remove json-c-fix-headers.patch integrated upstream - -- add json-c-fix-headers.patch from master branch to fix compilation - of apps using the lib - -- Update to 0.10 version : - * Add a json_object_to_json_string_ext() function to allow output - to be formatted in a more human readable form. - * Add json_object_object_get_ex(), a NULL-safe get object method, - to be able to distinguish between a key not present and the value - being NULL. - * Add an alternative iterator implementation, see json_object_iterator.h - * Make json_object_iter public to enable external use of the - json_object_object_foreachC macro. - * Add a printbuf_memset() function to provide an effecient way to set and - append things like whitespace indentation. - * Adjust json_object_is_type and json_object_get_type so they return - json_type_null for NULL objects and handle NULL passed to - json_objct_object_get(). - * Rename boolean type to json_bool. - * Fix various compile issues for Visual Studio and MinGW. - * Allow json_tokener_parse_ex() to be re-used to parse multiple object. - Also, fix some parsing issues with capitalized hexadecimal numbers and - number in E notation. - * Add json_tokener_get_error() and json_tokener_error_desc() to better - encapsulate the process of retrieving errors while parsing. - * Various improvements to the documentation of many functions. - * Add new json_object_array_sort() function. - * Fix a bug in json_object_get_int(), which would incorrectly return 0 - when called on a string type object. - Eric Haszlakiewicz - * Add a json_type_to_name() function. - Eric Haszlakiewicz - * Add a json_tokener_parse_verbose() function. - Jehiah Czebotar - * Improve support for null bytes within JSON strings. - Jehiah Czebotar - * Fix file descriptor leak if memory allocation fails in json_util - Zachary Blair, zack_blair at hotmail dot com - * Add int64 support. Two new functions json_object_net_int64 and - json_object_get_int64. Binary compatibility preserved. - Eric Haszlakiewicz, EHASZLA at transunion com - Rui Miguel Silva Seabra, rms at 1407 dot org - * Fix subtle bug in linkhash where lookup could hang after all slots - were filled then successively freed. - Spotted by Jean-Marc Naud, j dash m at newtraxtech dot com - * Make json_object_from_file take const char *filename - Spotted by Vikram Raj V, vsagar at attinteractive dot com - * Add handling of surrogate pairs (json_tokener.c, test4.c, Makefile.am) - Brent Miller, bdmiller at yahoo dash inc dot com - * Correction to comment describing printbuf_memappend in printbuf.h - Brent Miller, bdmiller at yahoo dash inc dot com -- Packaging : - * upgrade upstream location https://gitub.com/json-c/json-c/wiki - * cleanup old patches included now upstream - . json-c-0.9-linkhash.patch - . json-c-0.9-json_tokener.patch - . json-c-0.9-json_object_from_file.patch - . json-c-0.9-base.patch - * Redone lfs patch against new 0.10 release - * Removed empty NEWS file - karchive +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Support reading file sizes from ZIP64 extended fields + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Don't create subdirectory in toplevel. + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- Changes since 5.105.0: + * karchiveentry.h: add missing KArchive forward declaration + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kauth +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kbdsniffd +- Drop ProtectClock hardening, can cause issues if other device acceess is needed + +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * kbdsniffd.service + +- Follow through with more $RPM_* shell var replacement. + +- replace tarball with upstream supplied one +- replace sysv init script by kbdsniffd.service systemd service (bsc#1116019) + -- removed run_ldconfig from spec-file - -- modified Makefile (install:) to avoid build errors - -- added NBIt macro patch from Klaus Knopper -- added X handling (not finished) - -- first version of kbdsniffd - kbookmarks +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kcalendarcore +- Add upstream change (kde#421400, boo#1171450): + * 0001-ICalFormat-don-t-shift-all-day-invite-dates-to-UTC.patch + kcodecs +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kcompletion +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kconfig +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- Changes since 5.109.0: + * Fix deadlock when KConfigIni fails to acquire a file lock + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- Changes since 5.105.0: + * Add workaround to support config name with minus sign + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Don't include screen connector names in screen position/size data + * Fix multimonitor window size restoration (kde#460260) + * Sort connector names for multi-screen size/position keys + kconfigwidgets +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- Changes since 5.106.0: + * KColorSchemeMenu: Remove accelerator markers from scheme name + * Give KColorSchemeMenu namespace a short description + * Fixup: Pass scheme name - not path - to KColorSchemeManager::indexForScheme + * Split menu creating functionality out of KColorSchemeManager + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * KColorSchemeManager: don't override color scheme set by platform theme (kde#447029) + * CommandBar: Fix lastUsedActions not restored + * KCModule: Add porting aid for KF6 changes + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * KConfigDialogManager: Fix logs formatting + kcoreaddons +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- Changes since 5.109.0: + * KFileSystemType: recognize ntfs3 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * kurlmimedata: limit amount of in-flight FDs for portal submission (kde#472716) + * Remove code variants for building with Qt 6 + * kurlmimedata: don't portal symlinks (kde#464225) + * KSignalHandler: possibility to register signal handler as early as possible + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- Changes since 5.106.0: + * use fcntl to fix macOS compile + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- Changes since 5.105.0: + * exportUrlsToPortal: let it work in a non-KDE session (kde#458643) + * exportUrlsToPortal: don't export when there are non-sendable non-local files + * KDirWatch: Don't append fileName to fileName in Delete event (kde#467095) + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * Prevent KSignalHandler leaking signalfd file descriptors + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Deprecate KPluginMetaData::initialPreference + * Convert BugReportUrl in desktoptojson + * exportUrlsToPortal: stop fusing remote urls + * Show deprecation warning about desktoptojson tool + kcrash +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * On windows, look for drkonqi.exe + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kdbusaddons +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kded +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kdoctools +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- No code change since 5.108.0 + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + * doc: use a more generic Frameworks entity in the example + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- Changes since 5.106.0: + * Add Arabic Support + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * kdoctools_install: fix doc detection in path with special chars + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Install version header + kernel-64kb -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-azure +- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 + LTC#203788 bsc#1215957). +- commit a4355b3 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215941). +- commit a62865f + +- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 + bsc#1215861). +- commit 55308cb + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 5ec24b7 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 292c059 + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit ad87dd3 + +- KVM: s390: pv: fix external interruption loop not always + detected (git-fixes bsc#1215916). +- commit f1893aa + +- btrfs: fix root ref counts in error handling in + btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). +- commit 3731029 + +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (git-fixes bsc#1215915). +- commit fe7fbfc + +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (git-fixes bsc#1215911). +- commit 6454286 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 679511d + +- blacklist.conf: kABi breakage (vmalloc) +- commit 10bad47 + +- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() + (git-fixes bsc#1215896). +- commit 8726736 + +- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes + bsc#1215895). +- commit 9ff1a1e + +- KVM: s390: vsie: Fix the initialization of the epoch extension + (epdx) field (git-fixes bsc#1215894). +- commit 9c5bbd7 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 7a6be79 + +- tcp: Reduce chance of collisions in inet6_hashfn() + (CVE-2023-1206 bsc#1212703). +- commit e3ebd17 + +- blacklist.conf: workqueue: compiler warning on 32-bit systems with + Clang (bsc#1215877) +- commit b7e65aa + +- blacklist.conf: workqueue: Code refactoring +- commit e204334 + +- blacklist.conf: printk: the changes look good but they do not fix + any serious problem +- commit c560ceb + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit e0d3999 + +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- commit d1a5f2f + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit 96a8c32 + +- gve: fix frag_list chaining (bsc#1214479). +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- gve: Unify duplicate GQ min pkt desc size constants + (bsc#1214479). +- gve: Add AF_XDP zero-copy support for GQI-QPL format + (bsc#1214479). +- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). +- gve: Add XDP DROP and TX support for GQI-QPL format + (bsc#1214479). +- gve: Changes to add new TX queues (bsc#1214479). +- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). +- gve: Fix gve interrupt names (bsc#1214479). +- commit 4dd2d8d + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 9408063 + +- Update metadata +- commit 8a83576 + +- drm/ast: report connection status on Display Port. (bsc#1152472) + Backporting changes: + * rename ast_device to ast_private + * context changes +- commit b93ab93 + +- drm/ast: Add BMC virtual connector (bsc#1152472) + Backporting changes: + * rename ast_device to ast_private +- commit 0eaf20c + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch + (git-fixes) + Alt-commit +- commit e324027 + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch + (git-fixes) + Alt-commit +- commit 2de4df3 + +- Refresh + patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch + (git-fixes) + Alt-commit +- commit d013066 + +- Refresh + patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch + (git-fixes) + Alt-commit +- commit e4f052f + +- Refresh + patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch + (git-fixes) + Alt-commit +- commit 6f484d3 + +- Refresh + patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch + (git-fixes) + Alt-commit +- commit 79082dc + +- Refresh + patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch + (git-fixes) + Alt-commit +- commit ba25d71 + +- Refresh + patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch + (git-fixes) + Alt-commit +- commit 4b4e240 + +- Refresh + patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch + (git-fixes) + Alt-commit +- commit 171518a + +- fs: no need to check source (bsc#1215752). +- commit 1a42abf + +- Refresh + patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch + (git-fixes) + Alt-commit +- commit 9ba10de + +- Refresh + patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch + (git-fixes) + Alt-commit +- commit 310423c + +- Refresh + patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch + (git-fixes) + Alt-commit +- commit b31adf2 + +- Refresh + patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch + (git-fixes) + Alt-commit +- commit 2baa247 + +- Refresh + patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch + (git-fixes) + Alt-commit +- commit a0540d6 + +- Refresh + patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch + (git-fixes) + Alt-commit +- commit 97cc526 + +- Refresh + patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch + (git-fixes) + Alt-commit +- commit e35f57f + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit f8178cd + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch + (git-fixes) + Alt-commit +- commit f507792 + +- Refresh + patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch + (git-fixes) + Alt-commit +- commit 38e2a92 + +- Refresh + patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch + (git-fixes) + Alt-commit +- commit 2ecd3e8 + +- Refresh + patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch + (git-fixes) + Alt-commit +- commit 33e82b2 + +- Refresh + patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch + (git-fixes) + Alt-commit +- commit 4c21b50 + +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). +- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). +- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). +- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (git-fixes). +- commit 087b1c4 + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 68da368 + +- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). +- commit bd8b5cf + +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- commit a447793 + +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 613dba7 + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 27f4fed + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- net: mana: Add page pool for RX buffers (bsc#1214040). +- bnx2x: new flag for track HW resource allocation (bsc#1202845 + bsc#1215322). +- commit 0f79d4d + +- blacklist.conf: Ignore redundant patch +- commit 6d0ecfc + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit a5cc68e + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 619e525 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5e42be0 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit 74b567d + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit c6caed4 + +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- commit 0a41cf6 + +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- commit 5e7ab5c + +- Update + patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. + (bsc#1207036 CVE-2023-23454) + Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. +- commit 6635291 + +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (git-fixes). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- commit 39e6404 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (git-fixes). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (git-fixes). +- commit 2981c3a + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215581). +- commit 7cedbed + +- Drop amdgpu patch causing spamming (bsc#1215523) + Deleted: + patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. +- commit 2cab595 + +- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). +- commit 34e493d + +- net: mana: Configure hwc timeout from hardware (bsc#1214037). +- commit cc9aa11 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). + Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) + Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) +- commit 6271d90 + +- virtio-net: set queues after driver_ok (git-fixes). +- commit a8caba5 + +- vhost: handle error while adding split ranges to iotlb + (git-fixes). +- commit 059dc93 + +- vhost: allow batching hint without size (git-fixes). +- commit 8c5d403 + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit e049205 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit fced801 + +- blacklist.conf: add b439eb8ab57855, as prereq patch is missing +- commit 7f6a95d + +- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). +- commit 5c68686 + +- iommu/virtio: Detach domain on endpoint release (git-fixes). +- commit b648ef9 + +- vhost-scsi: unbreak any layout for response (git-fixes). +- commit 374c9ef + +- drm/virtio: Use appropriate atomic state in + virtio_gpu_plane_cleanup_fb() (git-fixes). +- commit 491eae6 + +- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling + (git-fixes). +- commit e8e33de + +- virtio-net: fix race between set queues and probe (git-fixes). +- commit 1089568 + +- virtio_net: Fix probe failed when modprobe virtio_net + (git-fixes). +- commit 5915735 + +- virtio_net: add checking sq is full inside xdp xmit (git-fixes). +- commit 87c00dd + +- virtio_net: separate the logic of checking whether sq is full + (git-fixes). +- commit 7064a0d + +- virtio_net: reorder some funcs (git-fixes). +- commit 4f7fbb1 + +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (bsc#1214543). +- commit 41ae88c + +- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). +- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). +- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). +- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). +- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) +- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). +- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). +- x86/coco: Export cc_vendor (bsc#1206453). +- merge HV_ISOLATION_TYPE_TDX into upstream patch file +- commit a53eaa2 + +- module: Expose module_init_layout_section() (git-fixes) +- commit 54615cb + +- arm64: tegra: Update AHUB clock parent and rate (git-fixes) +- commit d3da4d8 + +- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) +- commit f80791e + +- arm64: sdei: abort running SDEI handlers during crash (git-fixes) +- commit ec53ad3 + +- virtio: acknowledge all features before access (git-fixes). +- commit 4e146ad + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 9b7add1 + +- hwrng: virtio - Fix race on data_avail and actual data + (git-fixes). +- commit 6d20bd3 + +- virtio-rng: make device ready before making request (git-fixes). +- commit c09ce65 + +- vhost: fix hung thread due to erroneous iotlb entries + (git-fixes). +- commit cc76cf8 + +- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) +- commit 89467e1 + +- arm64: module-plts: inline linux/moduleloader.h (git-fixes) +- commit afca04d + +- hwrng: virtio - always add a pending request (git-fixes). +- commit 912363c + +- hwrng: virtio - don't waste entropy (git-fixes). +- commit 4771c4e + +- hwrng: virtio - don't wait on cleanup (git-fixes). +- commit e9188eb + +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (CVE-2023-4622 bsc#1215117). +- commit a6ce336 + +- hwrng: virtio - add an internal buffer (git-fixes). +- commit 477109e + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 72e753f + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit 60546dd + +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (git-fixes). +- commit b96a7ad + +- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). +- commit 45da2ea + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- KVM: SEV: only access GHCB fields once (CVE-2023-4155 + bsc#1214022). +- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 + bsc#1214022). +- commit f5b3d4d + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit 80c5d27 + +- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534) +- commit 00c70ee + +- spi: Add TPM HW flow flag (bsc#1213534) +- commit 754a368 + +- x86/PVH: avoid 32-bit build warning when obtaining VGA console + info (git-fixes). +- commit 8d6614d + +- spi: tegra210-quad: set half duplex flag (bsc#1213534) +- commit 6cc1be6 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit 8e51a51 + +- iommu/virtio: Return size mapped for a detached domain + (git-fixes). +- commit ac677be + +- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling + I/O is finished (git-fixes). +- commit 7124cfb + +- vhost: allow batching hint without size (git-fixes). +- commit 89e41c0 + +- Rename colliding patches before merging SLE15-SP4 +- commit 6493f7c + +- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' +- commit 501bd2e + +- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' +- commit bfaaaff + +- blacklist.conf: add "x86/xen: Set MTRR state when running as Xen PV initial domain" +- commit 0acd697 + +- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' +- commit 30a9db6 + +- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' +- commit 9eb45cc + +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- commit 1f4e814 + +- btrfs: don't hold CPU for too long when defragging a file + (bsc#1214988). +- commit 9b89645 + +- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due + to race condition (bsc#1215206, CVE-2023-1859). +- commit f333aa7 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 0de26c1 + +- sctp: leave the err path free in sctp_stream_init to + sctp_stream_free (CVE-2023-2177 bsc#1210643). +- commit 337b7d8 + +- s390/ipl: add loadparm parameter to eckd ipl/reipl data + (jsc#PED-2023). +- commit 364a30d + +- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). +- commit cd6d27a + +- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). +- commit db2ef83 + +- kabi: hide changes in enum ipl_type and struct sclp_info + (jsc#PED-2023 jsc#PED-2025). +- commit b6fb6b6 + +- s390/ipl: add eckd dump support (jsc#PED-2025). +- commit 0961d1f + +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- commit 495d04f + +- s390/ipl: add eckd support (jsc#PED-2023). +- commit 21b5156 + +- Delete patches.suse/genksyms-add-override-flag.diff. + Unncessary after KBUILD_OVERRIDE removed. +- commit 870adc7 + +- s390/dasd: fix command reject error on ESE devices (LTC#203630 + bsc#1215123 git-fixes). +- commit 5862ca2 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 834e1c2 + +- jbd2: restore t_checkpoint_io_list to maintain kABI + (bsc#1214946). +- commit 1a1980a + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- drm/display: Don't assume dual mode adaptors support i2c + sub-addressing (bsc#1213808). +- commit 9c64306 + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit 96b18bb + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 78179fa + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1065729). +- commit bde8063 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- commit 0aba257 + +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- kabi/severities: ignore mlx4 internal symbols +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit 47e9584 + +- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). +- commit 74c2613 + +- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). +- commit a8877f3 + +- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). +- commit 670fb4d + +- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). +- commit 9871c87 + +- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). +- commit 3949a2b + +- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). +- commit 4534667 + +- x86/sgx: Reduce delay and interference of enclave release (git-fixes). +- commit ef6d157 + +- x86/rtc: Remove __init for runtime functions (git-fixes). +- commit 4511d93 + +- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). +- commit cb39678 + +- x86/mce: Retrieve poison range from hardware (git-fixes). +- commit c9f1ddb + +- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). +- commit 96d9365 + +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). +- commit 12a2933 + +- x86/resctl: fix scheduler confusion with 'current' (git-fixes). +- commit 0d855b9 + +- x86/purgatory: remove PGO flags (git-fixes). +- commit 9d8ada6 + +- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). +- commit ea0772f + +- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). +- commit c1031f1 + +- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). +- commit bbfad26 + +- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). +- commit bf6d064 + +- x86/cpu: Add Lunar Lake M (git-fixes). +- commit 7ecc64d + +- x86/bugs: Reset speculation control settings on init (git-fixes). +- commit 2a6dd8e + +- x86/boot/e820: Fix typo in e820.c comment (git-fixes). +- commit ac06968 + +- x86/alternative: Fix race in try_get_desc() (git-fixes). +- commit d841323 + +- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). +- commit 11f0960 + +- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). +- commit cae635f + +- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). +- commit 2a03ef8 + +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- commit a1c9c68 + +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). +- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). +- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). +- commit 665fc14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit f43b75b + +- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). +- commit daa1815 + +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 + git-fixes). +- commit b0dc76c + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit 96ee377 + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215148). +- commit 62bce52 + +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 5618424 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- commit 3aa0807 + +- blacklist.conf: kABI +- commit fe6afec + +- blacklist.conf: kABI +- commit b1fabe7 + +- blacklist.conf: kABI +- commit c50e08f + +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- commit de27518 + +- fs: do not update freeing inode i_io_list (bsc#1214813). +- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE + (bsc#1214813). +- commit 2c1c38b + +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (git-fixes). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- ARM: pxa: remove use of symbol_get() (git-fixes). +- Bluetooth: btsdio: fix use after free bug in btsdio_remove + due to race condition (git-fixes). +- usb: typec: tcpci: move tcpci.h to include/linux/usb/ + (git-fixes). +- commit 72d5b0f + +- blacklist.conf: add git-fix to ignore + this one removes unused kABI functions, but + just leave them in +- commit 8007015 + +- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). +- commit 1ed2b1b + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 550f5fc + +- Move upstreamed pinctrl patch into sorted section +- commit 38f70f2 + +- Update References tag + patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch + (git-fixes bsc#1214233 CVE-2023-40283). +- commit 731b49d + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- commit 4a140a1 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit 26cc2da + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit c4d7e83 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 40e5ccd + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit a152c28 + +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1214992). +- commit 61a6c12 + +- loop: Fix use-after-free issues (bsc#1214991). +- commit 761b7ce + +- loop: loop_set_status_from_info() check before assignment + (bsc#1214990). +- commit 777c353 + +- blk-iocost: fix divide by 0 error in calc_lcoefs() + (bsc#1214986). +- commit bfe49ae + +- scsi: qedf: Fix firmware halt over suspend and resume + (git-fixes). +- scsi: qedi: Fix firmware halt over suspend and resume + (git-fixes). +- scsi: snic: Fix possible memory leak if device_add() fails + (git-fixes). +- scsi: core: Fix possible memory leak if device_add() fails + (git-fixes). +- scsi: core: Fix legacy /proc parsing buffer overflow + (git-fixes). +- scsi: 53c700: Check that command slot is not NULL (git-fixes). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (git-fixes). +- scsi: qedf: Fix NULL dereference in error handling (git-fixes). +- commit f8c12c2 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 542332a + +- blacklist.conf: add git-fix that breaks kabi +- commit 8b9578b + +- udf: Fix uninitialized array access for some pathnames + (bsc#1214967). +- commit 00df6f1 + +- udf: Fix off-by-one error when discarding preallocation + (bsc#1214966). +- commit 03b82ad + +- udf: Fix file corruption when appending just after end of + preallocated extent (bsc#1214965). +- commit 4b5134d + +- udf: Fix extension of the last extent in the file (bsc#1214964). +- commit ae72675 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit e6fd888 + +- quota: fix warning in dqgrab() (bsc#1214962). +- commit e51a8ce + +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1214961). +- commit 4d1d992 + +- fs: Lock moved directories (bsc#1214959). +- commit cae328c + +- fs: Establish locking order for unrelated directories + (bsc#1214958). +- commit 5f1d5b9 + +- ext4: Remove ext4 locking of moved directory (bsc#1214957). +- commit 37394c0 + +- blacklist.conf: Blacklist 69562eb0bd3e +- commit 1f4b3d5 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 11f4a50 + +- ext4: fix memory leaks in + ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954). +- commit 4b6c845 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 03f7b6f + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit 5a6fc81 + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 3e19652 + +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1214950). +- commit 86048c8 + +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1214949). +- commit 003f040 + +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1214948). +- commit 4a7cf2e + +- jbd2: remove journal_clean_one_cp_list() (bsc#1214947). +- commit c697d1d + +- jbd2: remove t_checkpoint_io_list (bsc#1214946). +- commit fb2b64f + +- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945). +- commit bc0367a + +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944). +- commit bf72f09 + +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943). +- commit a5e1fe1 + +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1214942). +- commit f797e3b + +- ext4: reflect error codes from ext4_multi_mount_protect() + to its callers (bsc#1214941). +- commit eadc3e7 + +- ext4: set goal start correctly in ext4_mb_normalize_request + (bsc#1214940). +- commit cc90b6a + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (git-fixes). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (git-fixes). +- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). +- commit 8c191d2 + +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). +- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928). +- scsi: qla2xxx: Error code did not return to upper layer + (bsc#1214928). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928). +- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). +- scsi: qla2xxx: Flush mailbox commands on chip reset + (bsc#1214928). +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928). +- commit 1dd6a86 + +- series: update meta data + Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. +- commit b5aafc0 + kernel-debug -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-default -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-docs -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-firmware +- Add Provides to sub-packages from kernel-firmware (bsc#1214789); + this will work around the potential conflicts of compressed vs + uncompressed installations + +- Update to version 20231006 (git commit 389575a8a177) (jsc#PED-6130, jsc#PED-6081): + * WHENCE: add symlink for BananaPi M64 + * linux-firmware: Add firmware file for Intel Bluetooth AX211 + * linux-firmware: Update firmware file for Intel Bluetooth AX201 + * linux-firmware: Update firmware file for Intel Bluetooth AX201 + * linux-firmware: Update firmware file for Intel Bluetooth AX211 + * linux-firmware: Update firmware file for Intel Bluetooth AX211 + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * linux-firmware: Update firmware file for Intel Bluetooth 9560 + * linux-firmware: Update firmware file for Intel Bluetooth 9260 + * Build debian and fedora images + * Add new Makefile target to build a deb and rpm package + * i915: Update MTL DMC to v2.17 + * iwlwifi: add FWs for new GL and MA device types with multiple RF modules + * amd_pmf: Add initial PMF TA for Smart PC Solution Builder + * linux-firmware: Update FW files for MRVL PCIE 8997 chipsets + * rtl_bt: Update RTL8851B BT USB firmware to 0x048A_D230 + * iwlwifi: add new FWs from core81-65 release + * iwlwifi: update cc/Qu/QuZ firmwares for core81-65 release +- Drop fdupes to avoid missing files for split packages (bsc#1215464) +- Add conflicts to each split subpk against uncompressed raw package; + the contents may conflict and the compressed files won't be effective + unless the raw files get removed +- Update aliases + +- Update to version 20230918 (commit f48da6da5507): + * Run merge request pipelines for pre-commit. + * linux-firmware: amd-ucode: Add note on fam19h warnings + * i915: update MTL HuC to version 8.5.4 + * amdgpu: update DMCUB to 0.0.183.0 for various AMDGPU ASICs + +- Update to version 20230907 (git commit c801b3b807d2): + * Turn off textwidth check + * linux-firmware: add link to sc8280xp audioreach firmware + * qcom: sm8250: add RB5 sensors DSP firmware + * qcom: Update vpu-1.0 firmware + * qcom: sm8250: update DSP firmware + * qcom: add firmware for the onboard WiFi on qcm2290 / qrb4210 + * qcom: add venus firmware files for v6.0 + * qcom: add firmware for QRB4210 platforms + * qcom: add firmware for QCM2290 platforms + * qcom: add GPU firmware for QCM2290 / QRB2210 + * ath10k/WCN3990: move wlanmdsp to qcom/sdm845 + * WHENCE: Don't compress qcom json files + * WHENCE: amd-ucode: Use new RawFile keyword + * check_whence: Recognize RawFile keyword + * Only run ci-fairy on merge requests + * Capture artifacts from `make dist` to save at release time. + * Add new toplevel 'make dist' target. + * Create symlinks for all firmware that is duplicate using rdfind + * QCA: Update Bluetooth WCN685x 2.1 firmware to 2.1.0-00605 + * Add shellcheck pre-commit target + * Fix carl9170fw shell scripts for shellcheck errors + * Add a rule for automatic tagging releases by pipeline schedule + * Add gitlab ci for calling pre-commit and ci-fairy + * Add Dockerfile used to build CI image + * Rewrite README in markdown + * Wire up pre-commit to `make check` + * Add pre-commit hooks and codespell template + * check_whence: reformat using python black +- Drop obsoleted amd-ucode-rawfile.patch +- Fix make-files.sh to handle RawFile tag correctly +- Update aliases from 6.6-rc1 + +- Update to version 20230829 (git commit 49f9e3479fb5): + * i915: Update MTL DMC to v2.16 + * copy-firmware: Introduce 'RawFile' keyword + * copy-firmware: Support additional compressor options + * linux-firmware: Update firmware file for Intel Bluetooth AX203 + * linux-firmware: Update firmware file for Intel Bluetooth AX203 + * linux-firmware: Update firmware file for Intel Bluetooth AX211 + * linux-firmware: Update firmware file for Intel Bluetooth AX211 + * linux-firmware: Update firmware file for Intel Bluetooth AX210 + * linux-firmware: Update firmware file for Intel Bluetooth AX200 + * linux-firmware: Update firmware file for Intel Bluetooth AX201 + * linux-firmware: update firmware for qat_4xxx devices + * linux-firmware: Update AMD SEV firmware + * amdgpu: update DMCUB to 0.0.181.0 for various AMDGPU ASICs + * rtw89: 8852b: update fw to v0.29.29.3 + * rtw89: 8851b: update fw to v0.29.41.2 + * i915: add GSC 102.0.0.1655 for MTL + * amdgpu: DMCUB updates for various AMDGPU asics +- Switch to the compressed / split installation as default, make + uncompressed / raw package as a multibuild flavor, instead + as a preliminary work for dropping the big kernel-firmware + (bsc#1214789) +- Use the standard copy-file.sh for split package installation, too + Another scirpt, make-files.sh, is provided for generating file lists +- Ignore README in copy-file.sh: + copy-file-ignore-README.patch +- Workaround for installing raw files for ucode-amd: + amd-ucode-rawfile.patch +- Drop the obsolsted revert of rtw8822c_fw.bin +- Update aliases from 6.5 + +- Update to version 20230814 (git commit 0e048b061bde): + * amdgpu: DMCUB updates for various AMDGPU asics + * Revert "amdgpu: partially revert firmware for GC 11.0.0 and GC 11.0.2" + * amdgpu: partially revert firmware for GC 11.0.0 and GC 11.0.2 + * cirrus: Add CS35L41 firmware for HP G11 models + * linux-firmware: Update AMD cpu microcode + * rtl_bt: Add firmware v2 file for RTL8852C + * Revert "rtl_bt: Update RTL8852C BT USB firmware to 0x040D_7225" + * amdgpu: DMCUB updates for various AMDGPU asics + * cxgb4: Update firmware to revision 1.27.4.0 + * Mellanox: Add new mlxsw_spectrum firmware xx.2012.1012 + * linux-firmware: Add URL for latest FW binaries for NXP BT chipsets + * rtw89: 8851b: update firmware to v0.29.41.1 + * qcom: sdm845: add RB3 sensors DSP firmware +- Drop the obsoleted patch + amd-ucode-CVE-2023-20569.patch + +- Update to version 20230731 (git commit 253cc179d849): + * amdgpu: Update DMCUB for DCN314 & Yellow Carp + * ice: add LAG-supporting DDP package + * i915: Update MTL DMC to v2.13 + * i915: Update ADLP DMC to v2.20 + * cirrus: Add CS35L41 firmware for Dell Oasis Models + * copy-firmware: Fix linking directories when using compression + * copy-firmware: Fix test: unexpected operator + * qcom: sc8280xp: LENOVO: remove directory sym link + * qcom: sc8280xp: LENOVO: Remove execute bits + kernel-kvmsmall -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-obs-build -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-obs-qa -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-rt -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit 1e4ccee +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit c753869 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 988a527 +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 5daff0f +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 - -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 - -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d - -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 - -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b - -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 +- commit e58c7a4 -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b +- commit 83dedd5 -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 - -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f +- commit a1c1e20 -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of - EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. -- commit 550f5fc +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- Refresh sorted section -- commit a6fbcee +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting -- scsi: core: Fix legacy /proc parsing buffer overflow +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 - -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- commit e114715 -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- rt: Add helper script to refresh RT configs based on the parent - (SLE Realtime Extension). -- commit 2e18a53 +- Update metadata +- commit 94184dc -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests -- commit cc8e0cf +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- Add prototype arm64 RT configuration. +- commit e1d88f5 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit 8123171 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit a1cc66d -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). -- Refresh - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 - -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 - -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). - (git-fixes). -- commit 5e59635 - -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). - (git-fixes). -- commit 8468886 - -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). - (git-fixes). + (bsc#1012628). - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- blacklist.conf: kABI -- commit 2db68b2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- blacklist.conf: kABI -- commit b9b490f +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: not used in our build process -- commit 5705a43 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: cleanup -- commit 8d51620 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit cd84206 -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- README.BRANCH: Add -rt branch maintainers +- commit e55c60f + +- Create initial -rt config files. +- commit 78ac3d9 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- config.conf: Remove unsupported architectures and enable rt configurations +- Delete config/arm64/64kb. +- Delete config/arm64/default. +- Delete config/arm64/kvmsmall. +- Delete config/armv7hl/default. +- Delete config/armv7hl/lpae. +- Delete config/ppc64le/debug. +- Delete config/ppc64le/default. +- Delete config/ppc64le/kvmsmall. +- Delete config/s390x/default. +- Delete config/s390x/zfcpdump. +- Delete config/x86_64/kvmsmall. +- commit 85816bc + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit ad2dfb0 -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - (git-fixes). -- i2c: hisi: Only handle the interrupt of the driver's transfer - (git-fixes). -- i2c: designware: Correct length byte validation logic - (git-fixes). -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- supported.conf: fix typos for -!optional markers -- commit a15b83f +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- ALSA: hda/realtek - Remodified 3k pull low procedure - (git-fixes). -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation - (git-fixes). -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- commit 30e64ff + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- bus: ti-sysc: Flush posted write on enable before reset +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- ASoC: da7219: Check for failure reading AAD IRQ events -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- Refresh -rt config files. -- commit 4ed99b1 - -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- arm64: enable jump-label - jump-label was disabled on arm64 by a backport error. Refresh - patches.rt/jump-label-disable-if-stop_machine-is-used.patch to fix the - error. Update arm64 config to reflect the change. -- commit abe91c0 - -- config: arm64: enable ERRATUM_843419 - Config option was incorrectly replaced by the rt-refresh-configs script -- commit 664595d - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit 5a4cd48 - -- commit 455f384 +- commit ec97cf5 -- Delete patches.rt/locking-lockdep-Provide-lockdep_assert-_once-helpers.patch. - Refresh patches.rt/powerpc-Add-support-for-lazy-preemption.patch. -- commit 9b6a19f - -- Enable livepatching related packages on -RT (jsc#PED-1706) -- commit 416fb4d - -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- serial: 8250: Fix runtime PM for start_tx() for empty buffer - (SLE Realtime Extension). -- tty: serial: define UART_LCR_WLEN() macro (SLE Realtime - Extension). -- tty: serial: make use of UART_LCR_WLEN() + tty_get_char_size() - (SLE Realtime Extension). -- serial: 8250: Return early in .start_tx() if there are no - chars to send (SLE Realtime Extension). -- serial: 8250: Move Alpha-specific quirk out of the core (SLE - Realtime Extension). -- serial: 8250: rename unlock labels (SLE Realtime Extension). -- serial: 8250: replace snprintf in show functions with sysfs_emit - (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: extend console_lock for proper kthread support (SLE - Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to prefer direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: fix return value of printk.devkmsg __setup handler - (SLE Realtime Extension). -- printk: make suppress_panic_printk static (SLE Realtime - Extension). -- printk: Set console_set_on_cmdline=1 when - __add_preferred_console() is called with user_specified == - true (SLE Realtime Extension). -- printk: Drop console_sem during panic (SLE Realtime Extension). -- printk: Avoid livelock with heavy printk during panic (SLE - Realtime Extension). -- printk: fix build warning when CONFIG_PRINTK=n (SLE Realtime - Extension). -- printk: add con_printk() macro for console details (SLE - Realtime Extension). -- printk/console: Clean up boot console handling in - register_console() (SLE Realtime Extension). -- printk/console: Remove need_default_console variable (SLE - Realtime Extension). -- printk/console: Remove unnecessary need_default_console - manipulation (SLE Realtime Extension). -- printk/console: Rename has_preferred_console to - need_default_console (SLE Realtime Extension). -- printk/console: Split out code that enables default console - (SLE Realtime Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: wake up all waiters (SLE Realtime Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- commit f5e616d - -- Delete - patches.rt/console-introduce-CON_MIGHT_SLEEP-for-vt.patch. -- Delete - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete - patches.rt/printk-add-infrastucture-for-atomic-consoles.patch. -- Delete patches.rt/printk-add-kthread-console-printers.patch. -- Delete patches.rt/printk-add-pr_flush.patch. -- Delete - patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch. -- Delete - patches.rt/printk-call-boot_delay_msec-in-printk_delay.patch. -- Delete - patches.rt/printk-cpu-sync-always-disable-interrupts.patch. -- Delete - patches.rt/printk-get-caller_id-timestamp-after-migration-disable.patch. -- Delete - patches.rt/printk-move-buffer-definitions-into-console_emit_next_record-caller.patch. -- Delete - patches.rt/printk-refactor-and-rework-printing-logic.patch. -- Delete - patches.rt/printk-reimplement-console_lock-for-proper-kthread-support.patch. -- Delete patches.rt/printk-remove-console_locked.patch. -- Delete patches.rt/printk-rename-cpulock-functions.patch. -- Delete - patches.rt/printk-use-percpu-flag-instead-of-cpu_online.patch. -- Delete patches.rt/serial-8250-implement-write_atomic.patch. - Made obsolete by 5.18-rt11 -- commit a92e67f - -- Update -rt config files. -- commit 3e0a140 - -- Refresh - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete obsolete patches - patches.rt/Revert-mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/printk-defer_console_output-use-atomic-update.patch. -- commit 2ccd0f1 - -- config-test: Update arm64 prototype configuration -- commit 7c73d33 - -- config: Remove acpi_idle and intel_idle command lines options - These options were set historically to limits C-states but over time, - these have become less useful and potentially hazardous. - 1. The C1 state may not exist due to BIOS settings. For example, C1 - may not be enabled, but C1E does resulting in excessive polling - and a failure to ever idle. - 2. There may be no idle driver at all if its disabled in the BIOS - 3. The idle driver for the machine could be CPPC-based in which case - the option is simply ignored. - The decision to limit c-states should be an explicit decision for - a deployment and limited either via the command line or more reliably - via /dev/cpu_dma_latency. -- commit bfad634 - -- Refresh arm64 test -rt config. -- commit 72b8ca6 - -- Add prototype arm64 rt config, not configured to build. -- commit 39cf9a1 - -- softirq: Fix threaded timer softirq related issues (bsc#1197720 (PREEMPT_RT - specific issue, also remove temporary revert based fixup) -- commit 4c0b36f - -- Update rt_debug config file (bnc#1199721). -- commit 4b6ece1 - -- config: Add additional kconfig options required for rt_debug -- commit 0d916b1 - -- printk: Fix unused panic_in_progress() on RT (build warning fix) -- Refreshed -rt patches - patches.rt/printk-Make-rt-aware.patch -- commit d46ea4f - -- net: sgi-xp: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit e887412 - -- Refresh - patches.rt/mm-memcg-Opencode-the-inner-part-of-obj_cgroup_uncharge_pages-in-drain_obj_stock.patch. -- commit 946fde3 - -- Refresh - patches.rt/mm-memcg-Disable-migration-instead-of-preemption-in-drain_all_stock.patch. -- commit 56a6e6d - -- Refresh - patches.rt/mm-memcg-Protect-memcg_stock-with-a-local_lock_t.patch. -- commit 9e32385 - -- Refresh - patches.rt/mm-memcg-Protect-per-CPU-counter-by-disabling-preemption-on-PREEMPT_RT-where-needed.patch. -- commit 3bd75c1 - -- Refresh - patches.rt/mm-memcg-Disable-threshold-event-handlers-on-PREEMPT_RT.patch. -- commit 3257065 - -- Refresh - patches.rt/mm-memcg-Revert-mm-memcg-optimize-user-context-object-stock-access.patch. -- commit 004364c - -- Refresh - patches.rt/mm-workingset-replace-IRQ-off-check-with-a-lockdep-assert.patch. -- commit ec1250e - -- net: xtensa: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4c688df - -- phonet: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- bluetooth: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- batman-adv: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- tipc: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- s390: net: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Marvell: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: brcmfmac: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: Atheros: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- slip/plip: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: phy: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: dev: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: bridge: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: macvlan: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: dsa: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: caif: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- docs: networking: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4e8238e - -- Refresh - patches.rt/staging-greybus-gpio-Use-generic_handle_irq_safe.patch. -- commit 0f5126a - -- Refresh patches.rt/genirq-Provide-generic_handle_irq_safe.patch. -- commit 7783e14 - -- Refresh - patches.rt/mfd-ezx-pcap-Use-generic_handle_irq_safe.patch. -- commit 4ec03e4 - -- Refresh patches.rt/drm-i915-Depend-on-PREEMPT_RT.patch. -- commit 3f49ce5 - -- Refresh patches.rt/i2c-cht-wc-Use-generic_handle_irq_safe.patch. -- commit 2e29cb7 - -- Refresh - patches.rt/i2c-core-Use-generic_handle_irq_safe-in-i2c_handle_smbus_host_notify.patch. -- commit 1a2ce2d - -- Refresh - patches.rt/net-Correct-wrong-BH-disable-in-hard-interrupt.patch. -- commit e832072 - -- fork: Use IS_ENABLED() in account_kernel_stack() (SLE Realtime - Extension). -- commit fa5ec85 - -- Refresh - patches.rt/kernel-fork-Only-cache-the-VMAP-stack-in-finish_task_switch.patch. -- commit 2352099 - -- fork: Move task stack accounting to do_exit() (SLE Realtime - Extension). -- commit 0664526 - -- Refresh - patches.rt/kernel-fork-Move-memcg_charge_kernel_stack-into-CONFIG_VMAP_STACK.patch. -- commit 71b4e1b - -- Refresh - patches.rt/kernel-fork-Don-t-assign-the-stack-pointer-in-dup_task_struct.patch. -- commit 6a74edc - -- fork, IA64: Provide alloc_thread_stack_node() for IA64 (SLE - Realtime Extension). -- commit 99c4c5c - -- Refresh - patches.rt/kernel-fork-Duplicate-task_struct-before-stack-allocation.patch. -- commit 199df42 - -- fork: Redo ifdefs around task stack handling (SLE Realtime - Extension). -- commit 4f9cc3d - -- Refresh - patches.rt/net-dev-Make-rps_lock-disable-interrupts.patch. -- commit 2bf20a8 - -- Refresh - patches.rt/net-dev-Makes-sure-netif_rx-can-be-invoked-in-any-context.patch. -- commit ea38fcc - -- Refresh - patches.rt/net-dev-Remove-preempt_disable-and-get_cpu-in-netif_rx_internal.patch. -- commit b75cac9 - -- Refresh - patches.rt/locking-Enable-RT_MUTEXES-by-default-on-PREEMPT_RT.patch. -- commit e12c26d - -- Refresh - patches.rt/locking-local_lock-Make-the-empty-local_lock_-function-a-macro.patch. -- commit dd92f5b - -- Refresh - patches.rt/tcp-Don-t-acquire-inet_listen_hashbucket-lock-with-disabled-BH.patch. -- commit 86e3611 - -- Refresh - patches.rt/fs-namespace-Boost-the-mount_lock.lock-owner-instead-of-spinning-on-PREEMPT_RT.patch. -- commit c667d5b - -- softirq: Revert "Use a dedicated thread for timer wakeups" - (bnc#1197720, SLE Realtime Extention). -- commit 1965d8b - -- rcu: Start timing stall repetitions after warning complete - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Do not disable GP stall detection in rcu_cpu_stall_reset() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Fix incorrect __user type in - proc_dointvec_minmax_sysadmin() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 32884e2 - -- rt: Add documentation describing what kernel debug options to - add for testing (SLE Realtime Extension). -- commit 85dfc90 - -- series.conf: Log exact tag and commit for the preempt-rt backport -- commit 97b6687 - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- rt: Update config files and enable PREEMPT_RT -- commit 9ce7cdc - -- rt: Update config files for RT-backports with standard preemption. -- commit 556c70d - -- Revert mm/pagealloc: sysctl: change watermark_scale_factor - max limit to 30% (SLE Realtime Extension). -- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). -- POWERPC: Allow to enable RT (SLE Realtime Extension). -- powerpc/stackprotector: work around stack-guard init from atomic - (SLE Realtime Extension). -- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT - (SLE Realtime Extension). -- powerpc/pseries/iommu: Use a locallock instead local_irq_save() - (SLE Realtime Extension). -- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). -- ARM64: Allow to enable RT (SLE Realtime Extension). -- ARM: Allow to enable RT (SLE Realtime Extension). -- tty/serial/pl011: Make the locking work on RT (SLE Realtime - Extension). -- tty/serial/omap: Make the locking RT aware (SLE Realtime - Extension). -- arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND (SLE Realtime - Extension). -- arm64/sve: Make kernel FPU protection RT friendly (SLE Realtime - Extension). -- arm64/sve: Delay freeing memory in fpsimd_flush_thread() - (SLE Realtime Extension). -- arm64: mm: Make arch_faults_on_old_pte() check for migratability - (SLE Realtime Extension). -- KVM: arm/arm64: downgrade preempt_disable()d region to - migrate_disable() (SLE Realtime Extension). -- ARM: enable irq in translation/section permission fault handlers - (SLE Realtime Extension). -- jump-label: disable if stop_machine() is used (SLE Realtime - Extension). -- arch/arm64: Add lazy preempt support (SLE Realtime Extension). -- powerpc: Add support for lazy preemption (SLE Realtime - Extension). -- arm: Add support for lazy preemption (SLE Realtime Extension). -- entry: Fix the preempt lazy fallout (SLE Realtime Extension). -- x86: Support for lazy preemption (SLE Realtime Extension). -- x86/entry: Use should_resched() in idtentry_exit_cond_resched() - (SLE Realtime Extension). -- sched: Add support for lazy preemption (SLE Realtime Extension). -- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime - Extension). -- drm/i915: Drop the irqs_disabled() check (SLE Realtime - Extension). -- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() - + spin_lock() (SLE Realtime Extension). -- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime - Extension). -- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE - (SLE Realtime Extension). -- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime - Extension). -- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE - Realtime Extension). -- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic - updates (SLE Realtime Extension). -- drm/i915: Use preempt_disable/enable_rt() where recommended - (SLE Realtime Extension). -- */softirq: Disable softirq stacks on PREEMPT_RT (SLE Realtime - Extension). -- generic/softirq: Disable softirq stacks on PREEMPT_RT (SLE - Realtime Extension). -- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt - (SLE Realtime Extension). -- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). -- virt: acrn: Remove unsued acrn_irqfds_mutex (SLE Realtime - Extension). -- softirq: Use a dedicated thread for timer wakeups (SLE Realtime - Extension). -- x86: Enable RT also on 32bit (SLE Realtime Extension). -- x86: Allow to enable RT (SLE Realtime Extension). -- fs/dcache: disable preemption on i_dir_seq's write side (SLE - Realtime Extension). -- fs/dcache: use swait_queue instead of waitqueue (SLE Realtime - Extension). -- signal: Revert ptrace preempt magic (SLE Realtime Extension). -- softirq: Check preemption after reenabling interrupts (SLE - Realtime Extension). -- crypto: cryptd - add a lock instead - preempt_disable/local_bh_disable (SLE Realtime Extension). -- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (SLE - Realtime Extension). -- mm/vmalloc: Another preempt disable region which sucks (SLE - Realtime Extension). -- scsi/fcoe: Make RT aware (SLE Realtime Extension). -- block/mq: do not invoke preempt_disable() (SLE Realtime - Extension). -- kernel/sched: add {put|get}_cpu_light() (SLE Realtime - Extension). -- rcu-tasks: Use schedule_hrtimeout_range() while waiting for - the gp (SLE Realtime Extension). -- rcu-tasks: Use rcuwait for the rcu_tasks_kthread() (SLE - Realtime Extension). -- ptrace: fix ptrace vs tasklist_lock race on PREEMPT_RT (SLE - Realtime Extension). -- x86: kvm Require const tsc for RT (SLE Realtime Extension). -- mm/memcg: Only perform the debug checks on !PREEMPT_RT (SLE - Realtime Extension). -- mm/memcg: Add a comment regarding the release `obj' (SLE - Realtime Extension). -- mm/memcg: Add missing counter index which are not update in - interrupt (SLE Realtime Extension). -- mm/memcg: Disable migration instead of preemption in - drain_all_stock() (SLE Realtime Extension). -- mm/memcg: Protect memcg_stock with a local_lock_t (SLE Realtime - Extension). -- mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() - in drain_obj_stock() (SLE Realtime Extension). -- mm/memcg: Protect per-CPU counter by disabling preemption on - PREEMPT_RT where needed (SLE Realtime Extension). -- mm/memcg: Disable threshold event handlers on PREEMPT_RT - (SLE Realtime Extension). -- mm/memcg: Revert ("mm/memcg: optimize user context object - stock access") (SLE Realtime Extension). -- staging: greybus: gpio: Use generic_handle_irq_safe() (SLE - Realtime Extension). -- mfd: ezx-pcap: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: cht-wc: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: core: Use generic_handle_irq_safe() in - i2c_handle_smbus_host_notify() (SLE Realtime Extension). -- genirq: Provide generic_handle_irq_safe() (SLE Realtime - Extension). -- net: Correct wrong BH disable in hard-interrupt (SLE Realtime - Extension). -- net: dev: Makes sure netif_rx() can be invoked in any context - (SLE Realtime Extension). -- net: dev: Make rps_lock() disable interrupts (SLE Realtime - Extension). -- net: dev: Remove preempt_disable() and get_cpu() in - netif_rx_internal() (SLE Realtime Extension). -- kernel/fork: Use IS_ENABLED() in account_kernel_stack() - (SLE Realtime Extension). -- kernel/fork: Only cache the VMAP stack in finish_task_switch() - (SLE Realtime Extension). -- kernel/fork: Move task stack account to do_exit() (SLE Realtime - Extension). -- kernel/fork: Move memcg_charge_kernel_stack() into - CONFIG_VMAP_STACK (SLE Realtime Extension). -- kernel/fork: Don't assign the stack pointer in dup_task_struct() - (SLE Realtime Extension). -- kernel/fork, IA64: Provide a alloc_thread_stack_node() for IA64 - (SLE Realtime Extension). -- kernel/fork: Duplicate task_struct before stack allocation - (SLE Realtime Extension). -- kernel/fork: Redo ifdefs around task's handling (SLE Realtime - Extension). -- tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH - (SLE Realtime Extension). -- mm: workingset: replace IRQ-off check with a lockdep assert - (SLE Realtime Extension). -- cgroup: use irqsave in cgroup_rstat_flush_locked() (SLE - Realtime Extension). -- drm/i915: Depend on !PREEMPT_RT (SLE Realtime Extension). -- signal, x86: Delay calling signals in atomic on RT enabled - kernels (SLE Realtime Extension). -- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq() (SLE - Realtime Extension). -- irq_poll: Add local_bh_disable() in cpu_dead notifier (SLE - Realtime Extension). -- locking: Enable RT_MUTEXES by default on PREEMPT_RT (SLE - Realtime Extension). -- locking/local_lock: Make the empty local_lock_*() function a - macro (SLE Realtime Extension). -- fs/namespace: Boost the mount_lock.lock owner instead of - spinning on PREEMPT_RT (SLE Realtime Extension). -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- console: introduce CON_MIGHT_SLEEP for vt (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: reimplement console_lock for proper kthread support - (SLE Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to allow direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: use percpu flag instead of cpu_online() (SLE Realtime - Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- printk: defer_console_output: use atomic update (SLE Realtime - Extension). -- commit 458ce2d - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- commit 5ce247d - -- rt: Refresh kernel configurations -- commit 180f0c9 - -- rcu-tasks: Fix computation of CPU-to-list shift counts - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: move printk sysctl to printk/sysctl.c (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: use const for typically used max/min proc sysctls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: move some boundary constants from sysctl.c to - sysctl_vals (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: add a new register_sysctl_init() interface (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: remove redundant ret assignment (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sysctl: fix duplicate path separator in printed entries - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- tracing: Account bottom half disabled sections (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- mm/pagealloc: sysctl: change watermark_scale_factor max limit - to 30% (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Combine n_max_cbs from all kthreads in a callback - flood (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Add ability to limit callback-flood intensity - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Enable multiple concurrent callback-flood kthreads - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Avoid soft lockup during cpu stall (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- locktorture,rcutorture,torture: Always log error message - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcuscale: Always log error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Add missing '\n' to flush message (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- refscale: Always log the error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Prevent buffer to pr_alert() being too long - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- refscale: Simplify the errexit checkpoint (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppress pi-lock-across read-unlock testing for - Tiny SRCU (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: More thoroughly test nested readers (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Sanitize RCUTORTURE_RDR_MASK (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use fewer callbacks queues if callback flood ends - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use separate ->percpu_dequeue_lim for callback - dequeueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use more callback queues if contention encountered - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Avoid raw-spinlocked wakeups from - call_rcu_tasks_generic() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Count trylocks to estimate call_rcu_tasks() - contention (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add rcupdate.rcu_task_enqueue_lim to set initial - queueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Make rcu_barrier_tasks*() handle multiple callback - queues (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use workqueues for multiple rcu_tasks_invoke_cbs() - invocations (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract invocations of callbacks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract checking of callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add a ->percpu_enqueue_lim to the rcu_tasks structure - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Inspect stalled task's trc state in locked state - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use spin_lock_rcu_node() and friends (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu_tasks: Convert bespoke callback list to rcu_segcblist - structure (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Convert grace-period counter to grace-period sequence - number (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Introduce ->percpu_enqueue_shift for dynamic queue - selection (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Create per-CPU callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Don't remove tasks with pending IPIs from holdout - list (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Merge rcu_spawn_cpu_nocb_kthread() and - rcu_spawn_one_nocb_kthread() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu/nocb: Allow empty "rcu_nocbs" kernel parameter (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Create kthreads on all CPUs if "rcu_nocbs=" or - "nohz_full=" are passed (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Optimize kthreads and rdp initialization (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare nocb_cb_wait() to start with a non-offloaded - rdp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove rcu_node structure from nocb list when - de-offloaded (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Don't invoke local rcu core on callback overload from - nocb kthread (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Apply callbacks processing time limit only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Fix callbacks processing time limit retaining - cond_resched() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Limit number of softirq callbacks only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Use appropriate rcu_nocb_lock_irqsave() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Check a stable offloaded state to manipulate - qlen_last_fqs_check (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration (de-)offloading - safe (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration preempt-safe - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Invoke rcu_core() at the start of deoffloading - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare state machine for a new step (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make local rcu_nocb_lock_irqsave() safe against - concurrent deoffloading (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Tighten rcu_advance_cbs_nowake() checks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- srcu: Prevent redundant __srcu_read_unlock() wakeup (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid alloc_pages() when recording stack (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid running boost kthreads on isolated CPUs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Improve tree_plugin.h comments and add code cleanups - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: in_irq() cleanup (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Move rcu_needs_cpu() to tree.c (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Remove the RCU_FAST_NO_HZ Kconfig option (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Make idle entry report expedited quiescent states - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Prevent expedited GP from enabling tick on offline CPU - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Mark sync_sched_exp_online_cleanup() ->cpu_no_qs.b.exp load - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Remove rcu_data.exp_deferred_qs and convert to rcu_data.cpu - no_qs.b.exp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Move rcu_data.cpu_no_qs.b.exp reset to rcu_export_exp_rdp() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Ignore rdp.cpu_no_qs.b.exp on preemptible RCU's rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- workqueue, kasan: avoid alloc_pages() when recording stack - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: generic: introduce kasan_record_aux_stack_noalloc() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: common: provide can_alloc in kasan_save_stack() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: introduce __stack_depot_save() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: remove unused function argument (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: include gfp.h (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() - failed (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Warn on individual rcu_torture_init() error - conditions (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppressing read-exit testing is not an error - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Update comments to cond_resched_tasks_rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix read-side primitives comment for - call_rcu_tasks_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Clarify read side section info for rcu_tasks_rude - GP primitives (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Correct comparisons for CPU numbers in - show_stalled_task_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Correct firstreport usage in - check_all_holdout_tasks_trace (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Fix s/rcu_add_holdout/trc_add_holdout/ typo in - comment (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix s/instruction/instructions/ typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Remove second argument of - rcu_read_unlock_trace_special() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Add trc_inspect_reader() checks for exiting critical - section (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Simplify trc_read_check_handler() atomic operations - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Wait for trc_read_check_handler() IPIs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Fix undefined Kconfig macros (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sched,rcu: Rework try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sched: Improve try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Userspace format indexing support (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Rework parse_prefix into printk_parse_prefix - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Straighten out log_flags into printk_info_flags - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- locking/lockdep: Provide lockdep_assert{,_once}() helpers - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Preempt rather than block when testing task stalls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix synchronize_rcu_rude() typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_special.b.need_qs data races - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_nesting data races (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add comments explaining task_struct strategy - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove NOCB deferred wakeup from rcutree_dead_cpu() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Start moving nocb code to its own plugin file - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Use per_cpu_ptr to get the pointer of per_cpu variable - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- srcutiny: Mark read-side data races (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Weaken ->dynticks accesses and updates (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Remove special bit at the bottom of the ->dynticks counter - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- commit d00ef0e - -- rt: Add kernel configurations for x86_64 -- commit f12c68d - -- rt/config.sh: Specify variant -- commit 9abe06e - -- rt: Add documentation describing what RT kernel config changes - to default (SLE Realtime Extension). -- commit 96041c4 - -- rt/check-patch-dirs: Allow patches.rt as a valid patches directory -- commit e1e2036 - -- README.BRANCH: Add Frederic Weisbecker as branch maintainer -- commit 1a9a09b - -- README.BRANCH: Update to SLE15 SP4 RT -- commit 7c3bb6a - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-rt_debug -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit 1e4ccee +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit c753869 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 988a527 +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 5daff0f +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 - -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 - -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d - -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 - -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b - -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 +- commit e58c7a4 -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b +- commit 83dedd5 -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 - -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f +- commit a1c1e20 -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of - EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. -- commit 550f5fc +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- Refresh sorted section -- commit a6fbcee +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting -- scsi: core: Fix legacy /proc parsing buffer overflow +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 - -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- commit e114715 -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- rt: Add helper script to refresh RT configs based on the parent - (SLE Realtime Extension). -- commit 2e18a53 +- Update metadata +- commit 94184dc -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests -- commit cc8e0cf +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- Add prototype arm64 RT configuration. +- commit e1d88f5 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit 8123171 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit a1cc66d -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). -- Refresh - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 - -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 - -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). - (git-fixes). -- commit 5e59635 - -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). - (git-fixes). -- commit 8468886 - -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). - (git-fixes). + (bsc#1012628). - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- blacklist.conf: kABI -- commit 2db68b2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- blacklist.conf: kABI -- commit b9b490f +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: not used in our build process -- commit 5705a43 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: cleanup -- commit 8d51620 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit cd84206 -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- README.BRANCH: Add -rt branch maintainers +- commit e55c60f + +- Create initial -rt config files. +- commit 78ac3d9 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- config.conf: Remove unsupported architectures and enable rt configurations +- Delete config/arm64/64kb. +- Delete config/arm64/default. +- Delete config/arm64/kvmsmall. +- Delete config/armv7hl/default. +- Delete config/armv7hl/lpae. +- Delete config/ppc64le/debug. +- Delete config/ppc64le/default. +- Delete config/ppc64le/kvmsmall. +- Delete config/s390x/default. +- Delete config/s390x/zfcpdump. +- Delete config/x86_64/kvmsmall. +- commit 85816bc + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit ad2dfb0 -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - (git-fixes). -- i2c: hisi: Only handle the interrupt of the driver's transfer - (git-fixes). -- i2c: designware: Correct length byte validation logic - (git-fixes). -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- supported.conf: fix typos for -!optional markers -- commit a15b83f +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- ALSA: hda/realtek - Remodified 3k pull low procedure - (git-fixes). -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation - (git-fixes). -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- commit 30e64ff + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- bus: ti-sysc: Flush posted write on enable before reset +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- ASoC: da7219: Check for failure reading AAD IRQ events -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- Refresh -rt config files. -- commit 4ed99b1 - -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- arm64: enable jump-label - jump-label was disabled on arm64 by a backport error. Refresh - patches.rt/jump-label-disable-if-stop_machine-is-used.patch to fix the - error. Update arm64 config to reflect the change. -- commit abe91c0 - -- config: arm64: enable ERRATUM_843419 - Config option was incorrectly replaced by the rt-refresh-configs script -- commit 664595d - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit 5a4cd48 - -- commit 455f384 +- commit ec97cf5 -- Delete patches.rt/locking-lockdep-Provide-lockdep_assert-_once-helpers.patch. - Refresh patches.rt/powerpc-Add-support-for-lazy-preemption.patch. -- commit 9b6a19f - -- Enable livepatching related packages on -RT (jsc#PED-1706) -- commit 416fb4d - -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- serial: 8250: Fix runtime PM for start_tx() for empty buffer - (SLE Realtime Extension). -- tty: serial: define UART_LCR_WLEN() macro (SLE Realtime - Extension). -- tty: serial: make use of UART_LCR_WLEN() + tty_get_char_size() - (SLE Realtime Extension). -- serial: 8250: Return early in .start_tx() if there are no - chars to send (SLE Realtime Extension). -- serial: 8250: Move Alpha-specific quirk out of the core (SLE - Realtime Extension). -- serial: 8250: rename unlock labels (SLE Realtime Extension). -- serial: 8250: replace snprintf in show functions with sysfs_emit - (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: extend console_lock for proper kthread support (SLE - Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to prefer direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: fix return value of printk.devkmsg __setup handler - (SLE Realtime Extension). -- printk: make suppress_panic_printk static (SLE Realtime - Extension). -- printk: Set console_set_on_cmdline=1 when - __add_preferred_console() is called with user_specified == - true (SLE Realtime Extension). -- printk: Drop console_sem during panic (SLE Realtime Extension). -- printk: Avoid livelock with heavy printk during panic (SLE - Realtime Extension). -- printk: fix build warning when CONFIG_PRINTK=n (SLE Realtime - Extension). -- printk: add con_printk() macro for console details (SLE - Realtime Extension). -- printk/console: Clean up boot console handling in - register_console() (SLE Realtime Extension). -- printk/console: Remove need_default_console variable (SLE - Realtime Extension). -- printk/console: Remove unnecessary need_default_console - manipulation (SLE Realtime Extension). -- printk/console: Rename has_preferred_console to - need_default_console (SLE Realtime Extension). -- printk/console: Split out code that enables default console - (SLE Realtime Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: wake up all waiters (SLE Realtime Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- commit f5e616d - -- Delete - patches.rt/console-introduce-CON_MIGHT_SLEEP-for-vt.patch. -- Delete - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete - patches.rt/printk-add-infrastucture-for-atomic-consoles.patch. -- Delete patches.rt/printk-add-kthread-console-printers.patch. -- Delete patches.rt/printk-add-pr_flush.patch. -- Delete - patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch. -- Delete - patches.rt/printk-call-boot_delay_msec-in-printk_delay.patch. -- Delete - patches.rt/printk-cpu-sync-always-disable-interrupts.patch. -- Delete - patches.rt/printk-get-caller_id-timestamp-after-migration-disable.patch. -- Delete - patches.rt/printk-move-buffer-definitions-into-console_emit_next_record-caller.patch. -- Delete - patches.rt/printk-refactor-and-rework-printing-logic.patch. -- Delete - patches.rt/printk-reimplement-console_lock-for-proper-kthread-support.patch. -- Delete patches.rt/printk-remove-console_locked.patch. -- Delete patches.rt/printk-rename-cpulock-functions.patch. -- Delete - patches.rt/printk-use-percpu-flag-instead-of-cpu_online.patch. -- Delete patches.rt/serial-8250-implement-write_atomic.patch. - Made obsolete by 5.18-rt11 -- commit a92e67f - -- Update -rt config files. -- commit 3e0a140 - -- Refresh - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete obsolete patches - patches.rt/Revert-mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/printk-defer_console_output-use-atomic-update.patch. -- commit 2ccd0f1 - -- config-test: Update arm64 prototype configuration -- commit 7c73d33 - -- config: Remove acpi_idle and intel_idle command lines options - These options were set historically to limits C-states but over time, - these have become less useful and potentially hazardous. - 1. The C1 state may not exist due to BIOS settings. For example, C1 - may not be enabled, but C1E does resulting in excessive polling - and a failure to ever idle. - 2. There may be no idle driver at all if its disabled in the BIOS - 3. The idle driver for the machine could be CPPC-based in which case - the option is simply ignored. - The decision to limit c-states should be an explicit decision for - a deployment and limited either via the command line or more reliably - via /dev/cpu_dma_latency. -- commit bfad634 - -- Refresh arm64 test -rt config. -- commit 72b8ca6 - -- Add prototype arm64 rt config, not configured to build. -- commit 39cf9a1 - -- softirq: Fix threaded timer softirq related issues (bsc#1197720 (PREEMPT_RT - specific issue, also remove temporary revert based fixup) -- commit 4c0b36f - -- Update rt_debug config file (bnc#1199721). -- commit 4b6ece1 - -- config: Add additional kconfig options required for rt_debug -- commit 0d916b1 - -- printk: Fix unused panic_in_progress() on RT (build warning fix) -- Refreshed -rt patches - patches.rt/printk-Make-rt-aware.patch -- commit d46ea4f - -- net: sgi-xp: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit e887412 - -- Refresh - patches.rt/mm-memcg-Opencode-the-inner-part-of-obj_cgroup_uncharge_pages-in-drain_obj_stock.patch. -- commit 946fde3 - -- Refresh - patches.rt/mm-memcg-Disable-migration-instead-of-preemption-in-drain_all_stock.patch. -- commit 56a6e6d - -- Refresh - patches.rt/mm-memcg-Protect-memcg_stock-with-a-local_lock_t.patch. -- commit 9e32385 - -- Refresh - patches.rt/mm-memcg-Protect-per-CPU-counter-by-disabling-preemption-on-PREEMPT_RT-where-needed.patch. -- commit 3bd75c1 - -- Refresh - patches.rt/mm-memcg-Disable-threshold-event-handlers-on-PREEMPT_RT.patch. -- commit 3257065 - -- Refresh - patches.rt/mm-memcg-Revert-mm-memcg-optimize-user-context-object-stock-access.patch. -- commit 004364c - -- Refresh - patches.rt/mm-workingset-replace-IRQ-off-check-with-a-lockdep-assert.patch. -- commit ec1250e - -- net: xtensa: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4c688df - -- phonet: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- bluetooth: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- batman-adv: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- tipc: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- s390: net: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Marvell: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: brcmfmac: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: Atheros: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- slip/plip: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: phy: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: dev: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: bridge: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: macvlan: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: dsa: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: caif: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- docs: networking: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4e8238e - -- Refresh - patches.rt/staging-greybus-gpio-Use-generic_handle_irq_safe.patch. -- commit 0f5126a - -- Refresh patches.rt/genirq-Provide-generic_handle_irq_safe.patch. -- commit 7783e14 - -- Refresh - patches.rt/mfd-ezx-pcap-Use-generic_handle_irq_safe.patch. -- commit 4ec03e4 - -- Refresh patches.rt/drm-i915-Depend-on-PREEMPT_RT.patch. -- commit 3f49ce5 - -- Refresh patches.rt/i2c-cht-wc-Use-generic_handle_irq_safe.patch. -- commit 2e29cb7 - -- Refresh - patches.rt/i2c-core-Use-generic_handle_irq_safe-in-i2c_handle_smbus_host_notify.patch. -- commit 1a2ce2d - -- Refresh - patches.rt/net-Correct-wrong-BH-disable-in-hard-interrupt.patch. -- commit e832072 - -- fork: Use IS_ENABLED() in account_kernel_stack() (SLE Realtime - Extension). -- commit fa5ec85 - -- Refresh - patches.rt/kernel-fork-Only-cache-the-VMAP-stack-in-finish_task_switch.patch. -- commit 2352099 - -- fork: Move task stack accounting to do_exit() (SLE Realtime - Extension). -- commit 0664526 - -- Refresh - patches.rt/kernel-fork-Move-memcg_charge_kernel_stack-into-CONFIG_VMAP_STACK.patch. -- commit 71b4e1b - -- Refresh - patches.rt/kernel-fork-Don-t-assign-the-stack-pointer-in-dup_task_struct.patch. -- commit 6a74edc - -- fork, IA64: Provide alloc_thread_stack_node() for IA64 (SLE - Realtime Extension). -- commit 99c4c5c - -- Refresh - patches.rt/kernel-fork-Duplicate-task_struct-before-stack-allocation.patch. -- commit 199df42 - -- fork: Redo ifdefs around task stack handling (SLE Realtime - Extension). -- commit 4f9cc3d - -- Refresh - patches.rt/net-dev-Make-rps_lock-disable-interrupts.patch. -- commit 2bf20a8 - -- Refresh - patches.rt/net-dev-Makes-sure-netif_rx-can-be-invoked-in-any-context.patch. -- commit ea38fcc - -- Refresh - patches.rt/net-dev-Remove-preempt_disable-and-get_cpu-in-netif_rx_internal.patch. -- commit b75cac9 - -- Refresh - patches.rt/locking-Enable-RT_MUTEXES-by-default-on-PREEMPT_RT.patch. -- commit e12c26d - -- Refresh - patches.rt/locking-local_lock-Make-the-empty-local_lock_-function-a-macro.patch. -- commit dd92f5b - -- Refresh - patches.rt/tcp-Don-t-acquire-inet_listen_hashbucket-lock-with-disabled-BH.patch. -- commit 86e3611 - -- Refresh - patches.rt/fs-namespace-Boost-the-mount_lock.lock-owner-instead-of-spinning-on-PREEMPT_RT.patch. -- commit c667d5b - -- softirq: Revert "Use a dedicated thread for timer wakeups" - (bnc#1197720, SLE Realtime Extention). -- commit 1965d8b - -- rcu: Start timing stall repetitions after warning complete - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Do not disable GP stall detection in rcu_cpu_stall_reset() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Fix incorrect __user type in - proc_dointvec_minmax_sysadmin() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 32884e2 - -- rt: Add documentation describing what kernel debug options to - add for testing (SLE Realtime Extension). -- commit 85dfc90 - -- series.conf: Log exact tag and commit for the preempt-rt backport -- commit 97b6687 - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- rt: Update config files and enable PREEMPT_RT -- commit 9ce7cdc - -- rt: Update config files for RT-backports with standard preemption. -- commit 556c70d - -- Revert mm/pagealloc: sysctl: change watermark_scale_factor - max limit to 30% (SLE Realtime Extension). -- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). -- POWERPC: Allow to enable RT (SLE Realtime Extension). -- powerpc/stackprotector: work around stack-guard init from atomic - (SLE Realtime Extension). -- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT - (SLE Realtime Extension). -- powerpc/pseries/iommu: Use a locallock instead local_irq_save() - (SLE Realtime Extension). -- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). -- ARM64: Allow to enable RT (SLE Realtime Extension). -- ARM: Allow to enable RT (SLE Realtime Extension). -- tty/serial/pl011: Make the locking work on RT (SLE Realtime - Extension). -- tty/serial/omap: Make the locking RT aware (SLE Realtime - Extension). -- arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND (SLE Realtime - Extension). -- arm64/sve: Make kernel FPU protection RT friendly (SLE Realtime - Extension). -- arm64/sve: Delay freeing memory in fpsimd_flush_thread() - (SLE Realtime Extension). -- arm64: mm: Make arch_faults_on_old_pte() check for migratability - (SLE Realtime Extension). -- KVM: arm/arm64: downgrade preempt_disable()d region to - migrate_disable() (SLE Realtime Extension). -- ARM: enable irq in translation/section permission fault handlers - (SLE Realtime Extension). -- jump-label: disable if stop_machine() is used (SLE Realtime - Extension). -- arch/arm64: Add lazy preempt support (SLE Realtime Extension). -- powerpc: Add support for lazy preemption (SLE Realtime - Extension). -- arm: Add support for lazy preemption (SLE Realtime Extension). -- entry: Fix the preempt lazy fallout (SLE Realtime Extension). -- x86: Support for lazy preemption (SLE Realtime Extension). -- x86/entry: Use should_resched() in idtentry_exit_cond_resched() - (SLE Realtime Extension). -- sched: Add support for lazy preemption (SLE Realtime Extension). -- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime - Extension). -- drm/i915: Drop the irqs_disabled() check (SLE Realtime - Extension). -- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() - + spin_lock() (SLE Realtime Extension). -- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime - Extension). -- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE - (SLE Realtime Extension). -- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime - Extension). -- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE - Realtime Extension). -- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic - updates (SLE Realtime Extension). -- drm/i915: Use preempt_disable/enable_rt() where recommended - (SLE Realtime Extension). -- */softirq: Disable softirq stacks on PREEMPT_RT (SLE Realtime - Extension). -- generic/softirq: Disable softirq stacks on PREEMPT_RT (SLE - Realtime Extension). -- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt - (SLE Realtime Extension). -- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). -- virt: acrn: Remove unsued acrn_irqfds_mutex (SLE Realtime - Extension). -- softirq: Use a dedicated thread for timer wakeups (SLE Realtime - Extension). -- x86: Enable RT also on 32bit (SLE Realtime Extension). -- x86: Allow to enable RT (SLE Realtime Extension). -- fs/dcache: disable preemption on i_dir_seq's write side (SLE - Realtime Extension). -- fs/dcache: use swait_queue instead of waitqueue (SLE Realtime - Extension). -- signal: Revert ptrace preempt magic (SLE Realtime Extension). -- softirq: Check preemption after reenabling interrupts (SLE - Realtime Extension). -- crypto: cryptd - add a lock instead - preempt_disable/local_bh_disable (SLE Realtime Extension). -- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (SLE - Realtime Extension). -- mm/vmalloc: Another preempt disable region which sucks (SLE - Realtime Extension). -- scsi/fcoe: Make RT aware (SLE Realtime Extension). -- block/mq: do not invoke preempt_disable() (SLE Realtime - Extension). -- kernel/sched: add {put|get}_cpu_light() (SLE Realtime - Extension). -- rcu-tasks: Use schedule_hrtimeout_range() while waiting for - the gp (SLE Realtime Extension). -- rcu-tasks: Use rcuwait for the rcu_tasks_kthread() (SLE - Realtime Extension). -- ptrace: fix ptrace vs tasklist_lock race on PREEMPT_RT (SLE - Realtime Extension). -- x86: kvm Require const tsc for RT (SLE Realtime Extension). -- mm/memcg: Only perform the debug checks on !PREEMPT_RT (SLE - Realtime Extension). -- mm/memcg: Add a comment regarding the release `obj' (SLE - Realtime Extension). -- mm/memcg: Add missing counter index which are not update in - interrupt (SLE Realtime Extension). -- mm/memcg: Disable migration instead of preemption in - drain_all_stock() (SLE Realtime Extension). -- mm/memcg: Protect memcg_stock with a local_lock_t (SLE Realtime - Extension). -- mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() - in drain_obj_stock() (SLE Realtime Extension). -- mm/memcg: Protect per-CPU counter by disabling preemption on - PREEMPT_RT where needed (SLE Realtime Extension). -- mm/memcg: Disable threshold event handlers on PREEMPT_RT - (SLE Realtime Extension). -- mm/memcg: Revert ("mm/memcg: optimize user context object - stock access") (SLE Realtime Extension). -- staging: greybus: gpio: Use generic_handle_irq_safe() (SLE - Realtime Extension). -- mfd: ezx-pcap: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: cht-wc: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: core: Use generic_handle_irq_safe() in - i2c_handle_smbus_host_notify() (SLE Realtime Extension). -- genirq: Provide generic_handle_irq_safe() (SLE Realtime - Extension). -- net: Correct wrong BH disable in hard-interrupt (SLE Realtime - Extension). -- net: dev: Makes sure netif_rx() can be invoked in any context - (SLE Realtime Extension). -- net: dev: Make rps_lock() disable interrupts (SLE Realtime - Extension). -- net: dev: Remove preempt_disable() and get_cpu() in - netif_rx_internal() (SLE Realtime Extension). -- kernel/fork: Use IS_ENABLED() in account_kernel_stack() - (SLE Realtime Extension). -- kernel/fork: Only cache the VMAP stack in finish_task_switch() - (SLE Realtime Extension). -- kernel/fork: Move task stack account to do_exit() (SLE Realtime - Extension). -- kernel/fork: Move memcg_charge_kernel_stack() into - CONFIG_VMAP_STACK (SLE Realtime Extension). -- kernel/fork: Don't assign the stack pointer in dup_task_struct() - (SLE Realtime Extension). -- kernel/fork, IA64: Provide a alloc_thread_stack_node() for IA64 - (SLE Realtime Extension). -- kernel/fork: Duplicate task_struct before stack allocation - (SLE Realtime Extension). -- kernel/fork: Redo ifdefs around task's handling (SLE Realtime - Extension). -- tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH - (SLE Realtime Extension). -- mm: workingset: replace IRQ-off check with a lockdep assert - (SLE Realtime Extension). -- cgroup: use irqsave in cgroup_rstat_flush_locked() (SLE - Realtime Extension). -- drm/i915: Depend on !PREEMPT_RT (SLE Realtime Extension). -- signal, x86: Delay calling signals in atomic on RT enabled - kernels (SLE Realtime Extension). -- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq() (SLE - Realtime Extension). -- irq_poll: Add local_bh_disable() in cpu_dead notifier (SLE - Realtime Extension). -- locking: Enable RT_MUTEXES by default on PREEMPT_RT (SLE - Realtime Extension). -- locking/local_lock: Make the empty local_lock_*() function a - macro (SLE Realtime Extension). -- fs/namespace: Boost the mount_lock.lock owner instead of - spinning on PREEMPT_RT (SLE Realtime Extension). -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- console: introduce CON_MIGHT_SLEEP for vt (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: reimplement console_lock for proper kthread support - (SLE Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to allow direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: use percpu flag instead of cpu_online() (SLE Realtime - Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- printk: defer_console_output: use atomic update (SLE Realtime - Extension). -- commit 458ce2d - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- commit 5ce247d - -- rt: Refresh kernel configurations -- commit 180f0c9 - -- rcu-tasks: Fix computation of CPU-to-list shift counts - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: move printk sysctl to printk/sysctl.c (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: use const for typically used max/min proc sysctls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: move some boundary constants from sysctl.c to - sysctl_vals (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: add a new register_sysctl_init() interface (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: remove redundant ret assignment (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sysctl: fix duplicate path separator in printed entries - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- tracing: Account bottom half disabled sections (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- mm/pagealloc: sysctl: change watermark_scale_factor max limit - to 30% (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Combine n_max_cbs from all kthreads in a callback - flood (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Add ability to limit callback-flood intensity - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Enable multiple concurrent callback-flood kthreads - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Avoid soft lockup during cpu stall (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- locktorture,rcutorture,torture: Always log error message - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcuscale: Always log error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Add missing '\n' to flush message (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- refscale: Always log the error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Prevent buffer to pr_alert() being too long - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- refscale: Simplify the errexit checkpoint (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppress pi-lock-across read-unlock testing for - Tiny SRCU (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: More thoroughly test nested readers (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Sanitize RCUTORTURE_RDR_MASK (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use fewer callbacks queues if callback flood ends - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use separate ->percpu_dequeue_lim for callback - dequeueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use more callback queues if contention encountered - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Avoid raw-spinlocked wakeups from - call_rcu_tasks_generic() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Count trylocks to estimate call_rcu_tasks() - contention (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add rcupdate.rcu_task_enqueue_lim to set initial - queueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Make rcu_barrier_tasks*() handle multiple callback - queues (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use workqueues for multiple rcu_tasks_invoke_cbs() - invocations (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract invocations of callbacks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract checking of callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add a ->percpu_enqueue_lim to the rcu_tasks structure - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Inspect stalled task's trc state in locked state - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use spin_lock_rcu_node() and friends (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu_tasks: Convert bespoke callback list to rcu_segcblist - structure (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Convert grace-period counter to grace-period sequence - number (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Introduce ->percpu_enqueue_shift for dynamic queue - selection (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Create per-CPU callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Don't remove tasks with pending IPIs from holdout - list (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Merge rcu_spawn_cpu_nocb_kthread() and - rcu_spawn_one_nocb_kthread() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu/nocb: Allow empty "rcu_nocbs" kernel parameter (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Create kthreads on all CPUs if "rcu_nocbs=" or - "nohz_full=" are passed (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Optimize kthreads and rdp initialization (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare nocb_cb_wait() to start with a non-offloaded - rdp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove rcu_node structure from nocb list when - de-offloaded (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Don't invoke local rcu core on callback overload from - nocb kthread (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Apply callbacks processing time limit only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Fix callbacks processing time limit retaining - cond_resched() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Limit number of softirq callbacks only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Use appropriate rcu_nocb_lock_irqsave() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Check a stable offloaded state to manipulate - qlen_last_fqs_check (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration (de-)offloading - safe (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration preempt-safe - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Invoke rcu_core() at the start of deoffloading - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare state machine for a new step (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make local rcu_nocb_lock_irqsave() safe against - concurrent deoffloading (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Tighten rcu_advance_cbs_nowake() checks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- srcu: Prevent redundant __srcu_read_unlock() wakeup (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid alloc_pages() when recording stack (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid running boost kthreads on isolated CPUs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Improve tree_plugin.h comments and add code cleanups - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: in_irq() cleanup (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Move rcu_needs_cpu() to tree.c (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Remove the RCU_FAST_NO_HZ Kconfig option (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Make idle entry report expedited quiescent states - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Prevent expedited GP from enabling tick on offline CPU - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Mark sync_sched_exp_online_cleanup() ->cpu_no_qs.b.exp load - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Remove rcu_data.exp_deferred_qs and convert to rcu_data.cpu - no_qs.b.exp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Move rcu_data.cpu_no_qs.b.exp reset to rcu_export_exp_rdp() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Ignore rdp.cpu_no_qs.b.exp on preemptible RCU's rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- workqueue, kasan: avoid alloc_pages() when recording stack - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: generic: introduce kasan_record_aux_stack_noalloc() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: common: provide can_alloc in kasan_save_stack() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: introduce __stack_depot_save() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: remove unused function argument (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: include gfp.h (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() - failed (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Warn on individual rcu_torture_init() error - conditions (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppressing read-exit testing is not an error - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Update comments to cond_resched_tasks_rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix read-side primitives comment for - call_rcu_tasks_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Clarify read side section info for rcu_tasks_rude - GP primitives (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Correct comparisons for CPU numbers in - show_stalled_task_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Correct firstreport usage in - check_all_holdout_tasks_trace (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Fix s/rcu_add_holdout/trc_add_holdout/ typo in - comment (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix s/instruction/instructions/ typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Remove second argument of - rcu_read_unlock_trace_special() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Add trc_inspect_reader() checks for exiting critical - section (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Simplify trc_read_check_handler() atomic operations - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Wait for trc_read_check_handler() IPIs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Fix undefined Kconfig macros (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sched,rcu: Rework try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sched: Improve try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Userspace format indexing support (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Rework parse_prefix into printk_parse_prefix - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Straighten out log_flags into printk_info_flags - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- locking/lockdep: Provide lockdep_assert{,_once}() helpers - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Preempt rather than block when testing task stalls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix synchronize_rcu_rude() typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_special.b.need_qs data races - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_nesting data races (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add comments explaining task_struct strategy - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove NOCB deferred wakeup from rcutree_dead_cpu() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Start moving nocb code to its own plugin file - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Use per_cpu_ptr to get the pointer of per_cpu variable - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- srcutiny: Mark read-side data races (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Weaken ->dynticks accesses and updates (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Remove special bit at the bottom of the ->dynticks counter - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- commit d00ef0e - -- rt: Add kernel configurations for x86_64 -- commit f12c68d - -- rt/config.sh: Specify variant -- commit 9abe06e - -- rt: Add documentation describing what RT kernel config changes - to default (SLE Realtime Extension). -- commit 96041c4 - -- rt/check-patch-dirs: Allow patches.rt as a valid patches directory -- commit e1e2036 - -- README.BRANCH: Add Frederic Weisbecker as branch maintainer -- commit 1a9a09b - -- README.BRANCH: Update to SLE15 SP4 RT -- commit 7c3bb6a - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-source -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-source-azure +- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 + LTC#203788 bsc#1215957). +- commit a4355b3 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215941). +- commit a62865f + +- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 + bsc#1215861). +- commit 55308cb + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 5ec24b7 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 292c059 + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit ad87dd3 + +- KVM: s390: pv: fix external interruption loop not always + detected (git-fixes bsc#1215916). +- commit f1893aa + +- btrfs: fix root ref counts in error handling in + btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). +- commit 3731029 + +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (git-fixes bsc#1215915). +- commit fe7fbfc + +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (git-fixes bsc#1215911). +- commit 6454286 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 679511d + +- blacklist.conf: kABi breakage (vmalloc) +- commit 10bad47 + +- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() + (git-fixes bsc#1215896). +- commit 8726736 + +- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes + bsc#1215895). +- commit 9ff1a1e + +- KVM: s390: vsie: Fix the initialization of the epoch extension + (epdx) field (git-fixes bsc#1215894). +- commit 9c5bbd7 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 7a6be79 + +- tcp: Reduce chance of collisions in inet6_hashfn() + (CVE-2023-1206 bsc#1212703). +- commit e3ebd17 + +- blacklist.conf: workqueue: compiler warning on 32-bit systems with + Clang (bsc#1215877) +- commit b7e65aa + +- blacklist.conf: workqueue: Code refactoring +- commit e204334 + +- blacklist.conf: printk: the changes look good but they do not fix + any serious problem +- commit c560ceb + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit e0d3999 + +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- commit d1a5f2f + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit 96a8c32 + +- gve: fix frag_list chaining (bsc#1214479). +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- gve: Unify duplicate GQ min pkt desc size constants + (bsc#1214479). +- gve: Add AF_XDP zero-copy support for GQI-QPL format + (bsc#1214479). +- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). +- gve: Add XDP DROP and TX support for GQI-QPL format + (bsc#1214479). +- gve: Changes to add new TX queues (bsc#1214479). +- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). +- gve: Fix gve interrupt names (bsc#1214479). +- commit 4dd2d8d + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 9408063 + +- Update metadata +- commit 8a83576 + +- drm/ast: report connection status on Display Port. (bsc#1152472) + Backporting changes: + * rename ast_device to ast_private + * context changes +- commit b93ab93 + +- drm/ast: Add BMC virtual connector (bsc#1152472) + Backporting changes: + * rename ast_device to ast_private +- commit 0eaf20c + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch + (git-fixes) + Alt-commit +- commit e324027 + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch + (git-fixes) + Alt-commit +- commit 2de4df3 + +- Refresh + patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch + (git-fixes) + Alt-commit +- commit d013066 + +- Refresh + patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch + (git-fixes) + Alt-commit +- commit e4f052f + +- Refresh + patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch + (git-fixes) + Alt-commit +- commit 6f484d3 + +- Refresh + patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch + (git-fixes) + Alt-commit +- commit 79082dc + +- Refresh + patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch + (git-fixes) + Alt-commit +- commit ba25d71 + +- Refresh + patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch + (git-fixes) + Alt-commit +- commit 4b4e240 + +- Refresh + patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch + (git-fixes) + Alt-commit +- commit 171518a + +- fs: no need to check source (bsc#1215752). +- commit 1a42abf + +- Refresh + patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch + (git-fixes) + Alt-commit +- commit 9ba10de + +- Refresh + patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch + (git-fixes) + Alt-commit +- commit 310423c + +- Refresh + patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch + (git-fixes) + Alt-commit +- commit b31adf2 + +- Refresh + patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch + (git-fixes) + Alt-commit +- commit 2baa247 + +- Refresh + patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch + (git-fixes) + Alt-commit +- commit a0540d6 + +- Refresh + patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch + (git-fixes) + Alt-commit +- commit 97cc526 + +- Refresh + patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch + (git-fixes) + Alt-commit +- commit e35f57f + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit f8178cd + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch + (git-fixes) + Alt-commit +- commit f507792 + +- Refresh + patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch + (git-fixes) + Alt-commit +- commit 38e2a92 + +- Refresh + patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch + (git-fixes) + Alt-commit +- commit 2ecd3e8 + +- Refresh + patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch + (git-fixes) + Alt-commit +- commit 33e82b2 + +- Refresh + patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch + (git-fixes) + Alt-commit +- commit 4c21b50 + +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). +- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). +- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). +- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (git-fixes). +- commit 087b1c4 + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 68da368 + +- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). +- commit bd8b5cf + +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- commit a447793 + +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 613dba7 + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 27f4fed + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- net: mana: Add page pool for RX buffers (bsc#1214040). +- bnx2x: new flag for track HW resource allocation (bsc#1202845 + bsc#1215322). +- commit 0f79d4d + +- blacklist.conf: Ignore redundant patch +- commit 6d0ecfc + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit a5cc68e + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 619e525 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5e42be0 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit 74b567d + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit c6caed4 + +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- commit 0a41cf6 + +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- commit 5e7ab5c + +- Update + patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. + (bsc#1207036 CVE-2023-23454) + Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. +- commit 6635291 + +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (git-fixes). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- commit 39e6404 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (git-fixes). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (git-fixes). +- commit 2981c3a + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215581). +- commit 7cedbed + +- Drop amdgpu patch causing spamming (bsc#1215523) + Deleted: + patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. +- commit 2cab595 + +- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). +- commit 34e493d + +- net: mana: Configure hwc timeout from hardware (bsc#1214037). +- commit cc9aa11 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). + Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) + Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) +- commit 6271d90 + +- virtio-net: set queues after driver_ok (git-fixes). +- commit a8caba5 + +- vhost: handle error while adding split ranges to iotlb + (git-fixes). +- commit 059dc93 + +- vhost: allow batching hint without size (git-fixes). +- commit 8c5d403 + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit e049205 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit fced801 + +- blacklist.conf: add b439eb8ab57855, as prereq patch is missing +- commit 7f6a95d + +- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). +- commit 5c68686 + +- iommu/virtio: Detach domain on endpoint release (git-fixes). +- commit b648ef9 + +- vhost-scsi: unbreak any layout for response (git-fixes). +- commit 374c9ef + +- drm/virtio: Use appropriate atomic state in + virtio_gpu_plane_cleanup_fb() (git-fixes). +- commit 491eae6 + +- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling + (git-fixes). +- commit e8e33de + +- virtio-net: fix race between set queues and probe (git-fixes). +- commit 1089568 + +- virtio_net: Fix probe failed when modprobe virtio_net + (git-fixes). +- commit 5915735 + +- virtio_net: add checking sq is full inside xdp xmit (git-fixes). +- commit 87c00dd + +- virtio_net: separate the logic of checking whether sq is full + (git-fixes). +- commit 7064a0d + +- virtio_net: reorder some funcs (git-fixes). +- commit 4f7fbb1 + +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (bsc#1214543). +- commit 41ae88c + +- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). +- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). +- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). +- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). +- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) +- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). +- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). +- x86/coco: Export cc_vendor (bsc#1206453). +- merge HV_ISOLATION_TYPE_TDX into upstream patch file +- commit a53eaa2 + +- module: Expose module_init_layout_section() (git-fixes) +- commit 54615cb + +- arm64: tegra: Update AHUB clock parent and rate (git-fixes) +- commit d3da4d8 + +- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) +- commit f80791e + +- arm64: sdei: abort running SDEI handlers during crash (git-fixes) +- commit ec53ad3 + +- virtio: acknowledge all features before access (git-fixes). +- commit 4e146ad + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 9b7add1 + +- hwrng: virtio - Fix race on data_avail and actual data + (git-fixes). +- commit 6d20bd3 + +- virtio-rng: make device ready before making request (git-fixes). +- commit c09ce65 + +- vhost: fix hung thread due to erroneous iotlb entries + (git-fixes). +- commit cc76cf8 + +- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) +- commit 89467e1 + +- arm64: module-plts: inline linux/moduleloader.h (git-fixes) +- commit afca04d + +- hwrng: virtio - always add a pending request (git-fixes). +- commit 912363c + +- hwrng: virtio - don't waste entropy (git-fixes). +- commit 4771c4e + +- hwrng: virtio - don't wait on cleanup (git-fixes). +- commit e9188eb + +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (CVE-2023-4622 bsc#1215117). +- commit a6ce336 + +- hwrng: virtio - add an internal buffer (git-fixes). +- commit 477109e + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 72e753f + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit 60546dd + +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (git-fixes). +- commit b96a7ad + +- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). +- commit 45da2ea + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- KVM: SEV: only access GHCB fields once (CVE-2023-4155 + bsc#1214022). +- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 + bsc#1214022). +- commit f5b3d4d + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit 80c5d27 + +- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534) +- commit 00c70ee + +- spi: Add TPM HW flow flag (bsc#1213534) +- commit 754a368 + +- x86/PVH: avoid 32-bit build warning when obtaining VGA console + info (git-fixes). +- commit 8d6614d + +- spi: tegra210-quad: set half duplex flag (bsc#1213534) +- commit 6cc1be6 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit 8e51a51 + +- iommu/virtio: Return size mapped for a detached domain + (git-fixes). +- commit ac677be + +- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling + I/O is finished (git-fixes). +- commit 7124cfb + +- vhost: allow batching hint without size (git-fixes). +- commit 89e41c0 + +- Rename colliding patches before merging SLE15-SP4 +- commit 6493f7c + +- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' +- commit 501bd2e + +- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' +- commit bfaaaff + +- blacklist.conf: add "x86/xen: Set MTRR state when running as Xen PV initial domain" +- commit 0acd697 + +- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' +- commit 30a9db6 + +- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' +- commit 9eb45cc + +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- commit 1f4e814 + +- btrfs: don't hold CPU for too long when defragging a file + (bsc#1214988). +- commit 9b89645 + +- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due + to race condition (bsc#1215206, CVE-2023-1859). +- commit f333aa7 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 0de26c1 + +- sctp: leave the err path free in sctp_stream_init to + sctp_stream_free (CVE-2023-2177 bsc#1210643). +- commit 337b7d8 + +- s390/ipl: add loadparm parameter to eckd ipl/reipl data + (jsc#PED-2023). +- commit 364a30d + +- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). +- commit cd6d27a + +- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). +- commit db2ef83 + +- kabi: hide changes in enum ipl_type and struct sclp_info + (jsc#PED-2023 jsc#PED-2025). +- commit b6fb6b6 + +- s390/ipl: add eckd dump support (jsc#PED-2025). +- commit 0961d1f + +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- commit 495d04f + +- s390/ipl: add eckd support (jsc#PED-2023). +- commit 21b5156 + +- Delete patches.suse/genksyms-add-override-flag.diff. + Unncessary after KBUILD_OVERRIDE removed. +- commit 870adc7 + +- s390/dasd: fix command reject error on ESE devices (LTC#203630 + bsc#1215123 git-fixes). +- commit 5862ca2 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 834e1c2 + +- jbd2: restore t_checkpoint_io_list to maintain kABI + (bsc#1214946). +- commit 1a1980a + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- drm/display: Don't assume dual mode adaptors support i2c + sub-addressing (bsc#1213808). +- commit 9c64306 + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit 96b18bb + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 78179fa + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1065729). +- commit bde8063 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- commit 0aba257 + +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- kabi/severities: ignore mlx4 internal symbols +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit 47e9584 + +- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). +- commit 74c2613 + +- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). +- commit a8877f3 + +- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). +- commit 670fb4d + +- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). +- commit 9871c87 + +- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). +- commit 3949a2b + +- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). +- commit 4534667 + +- x86/sgx: Reduce delay and interference of enclave release (git-fixes). +- commit ef6d157 + +- x86/rtc: Remove __init for runtime functions (git-fixes). +- commit 4511d93 + +- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). +- commit cb39678 + +- x86/mce: Retrieve poison range from hardware (git-fixes). +- commit c9f1ddb + +- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). +- commit 96d9365 + +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). +- commit 12a2933 + +- x86/resctl: fix scheduler confusion with 'current' (git-fixes). +- commit 0d855b9 + +- x86/purgatory: remove PGO flags (git-fixes). +- commit 9d8ada6 + +- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). +- commit ea0772f + +- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). +- commit c1031f1 + +- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). +- commit bbfad26 + +- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). +- commit bf6d064 + +- x86/cpu: Add Lunar Lake M (git-fixes). +- commit 7ecc64d + +- x86/bugs: Reset speculation control settings on init (git-fixes). +- commit 2a6dd8e + +- x86/boot/e820: Fix typo in e820.c comment (git-fixes). +- commit ac06968 + +- x86/alternative: Fix race in try_get_desc() (git-fixes). +- commit d841323 + +- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). +- commit 11f0960 + +- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). +- commit cae635f + +- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). +- commit 2a03ef8 + +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- commit a1c9c68 + +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). +- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). +- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). +- commit 665fc14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit f43b75b + +- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). +- commit daa1815 + +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 + git-fixes). +- commit b0dc76c + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit 96ee377 + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215148). +- commit 62bce52 + +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 5618424 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- commit 3aa0807 + +- blacklist.conf: kABI +- commit fe6afec + +- blacklist.conf: kABI +- commit b1fabe7 + +- blacklist.conf: kABI +- commit c50e08f + +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- commit de27518 + +- fs: do not update freeing inode i_io_list (bsc#1214813). +- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE + (bsc#1214813). +- commit 2c1c38b + +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (git-fixes). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- ARM: pxa: remove use of symbol_get() (git-fixes). +- Bluetooth: btsdio: fix use after free bug in btsdio_remove + due to race condition (git-fixes). +- usb: typec: tcpci: move tcpci.h to include/linux/usb/ + (git-fixes). +- commit 72d5b0f + +- blacklist.conf: add git-fix to ignore + this one removes unused kABI functions, but + just leave them in +- commit 8007015 + +- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). +- commit 1ed2b1b + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 550f5fc + +- Move upstreamed pinctrl patch into sorted section +- commit 38f70f2 + +- Update References tag + patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch + (git-fixes bsc#1214233 CVE-2023-40283). +- commit 731b49d + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- commit 4a140a1 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit 26cc2da + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit c4d7e83 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 40e5ccd + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit a152c28 + +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1214992). +- commit 61a6c12 + +- loop: Fix use-after-free issues (bsc#1214991). +- commit 761b7ce + +- loop: loop_set_status_from_info() check before assignment + (bsc#1214990). +- commit 777c353 + +- blk-iocost: fix divide by 0 error in calc_lcoefs() + (bsc#1214986). +- commit bfe49ae + +- scsi: qedf: Fix firmware halt over suspend and resume + (git-fixes). +- scsi: qedi: Fix firmware halt over suspend and resume + (git-fixes). +- scsi: snic: Fix possible memory leak if device_add() fails + (git-fixes). +- scsi: core: Fix possible memory leak if device_add() fails + (git-fixes). +- scsi: core: Fix legacy /proc parsing buffer overflow + (git-fixes). +- scsi: 53c700: Check that command slot is not NULL (git-fixes). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (git-fixes). +- scsi: qedf: Fix NULL dereference in error handling (git-fixes). +- commit f8c12c2 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 542332a + +- blacklist.conf: add git-fix that breaks kabi +- commit 8b9578b + +- udf: Fix uninitialized array access for some pathnames + (bsc#1214967). +- commit 00df6f1 + +- udf: Fix off-by-one error when discarding preallocation + (bsc#1214966). +- commit 03b82ad + +- udf: Fix file corruption when appending just after end of + preallocated extent (bsc#1214965). +- commit 4b5134d + +- udf: Fix extension of the last extent in the file (bsc#1214964). +- commit ae72675 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit e6fd888 + +- quota: fix warning in dqgrab() (bsc#1214962). +- commit e51a8ce + +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1214961). +- commit 4d1d992 + +- fs: Lock moved directories (bsc#1214959). +- commit cae328c + +- fs: Establish locking order for unrelated directories + (bsc#1214958). +- commit 5f1d5b9 + +- ext4: Remove ext4 locking of moved directory (bsc#1214957). +- commit 37394c0 + +- blacklist.conf: Blacklist 69562eb0bd3e +- commit 1f4b3d5 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 11f4a50 + +- ext4: fix memory leaks in + ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954). +- commit 4b6c845 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 03f7b6f + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit 5a6fc81 + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 3e19652 + +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1214950). +- commit 86048c8 + +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1214949). +- commit 003f040 + +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1214948). +- commit 4a7cf2e + +- jbd2: remove journal_clean_one_cp_list() (bsc#1214947). +- commit c697d1d + +- jbd2: remove t_checkpoint_io_list (bsc#1214946). +- commit fb2b64f + +- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945). +- commit bc0367a + +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944). +- commit bf72f09 + +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943). +- commit a5e1fe1 + +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1214942). +- commit f797e3b + +- ext4: reflect error codes from ext4_multi_mount_protect() + to its callers (bsc#1214941). +- commit eadc3e7 + +- ext4: set goal start correctly in ext4_mb_normalize_request + (bsc#1214940). +- commit cc90b6a + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (git-fixes). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (git-fixes). +- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). +- commit 8c191d2 + +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). +- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928). +- scsi: qla2xxx: Error code did not return to upper layer + (bsc#1214928). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928). +- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). +- scsi: qla2xxx: Flush mailbox commands on chip reset + (bsc#1214928). +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928). +- commit 1dd6a86 + +- series: update meta data + Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. +- commit b5aafc0 + kernel-source-rt -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit 1e4ccee +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit c753869 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 988a527 +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 5daff0f +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 - -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 - -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d - -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 - -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b - -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 +- commit e58c7a4 -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b +- commit 83dedd5 -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 - -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f +- commit a1c1e20 -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of - EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. -- commit 550f5fc +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- Refresh sorted section -- commit a6fbcee +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting -- scsi: core: Fix legacy /proc parsing buffer overflow +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 - -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- commit e114715 -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- rt: Add helper script to refresh RT configs based on the parent - (SLE Realtime Extension). -- commit 2e18a53 +- Update metadata +- commit 94184dc -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests -- commit cc8e0cf +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- Add prototype arm64 RT configuration. +- commit e1d88f5 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit 8123171 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit a1cc66d -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). -- Refresh - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 - -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 - -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). - (git-fixes). -- commit 5e59635 - -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). - (git-fixes). -- commit 8468886 - -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). - (git-fixes). + (bsc#1012628). - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- blacklist.conf: kABI -- commit 2db68b2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- blacklist.conf: kABI -- commit b9b490f +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: not used in our build process -- commit 5705a43 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: cleanup -- commit 8d51620 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit cd84206 -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- README.BRANCH: Add -rt branch maintainers +- commit e55c60f + +- Create initial -rt config files. +- commit 78ac3d9 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- config.conf: Remove unsupported architectures and enable rt configurations +- Delete config/arm64/64kb. +- Delete config/arm64/default. +- Delete config/arm64/kvmsmall. +- Delete config/armv7hl/default. +- Delete config/armv7hl/lpae. +- Delete config/ppc64le/debug. +- Delete config/ppc64le/default. +- Delete config/ppc64le/kvmsmall. +- Delete config/s390x/default. +- Delete config/s390x/zfcpdump. +- Delete config/x86_64/kvmsmall. +- commit 85816bc + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit ad2dfb0 -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - (git-fixes). -- i2c: hisi: Only handle the interrupt of the driver's transfer - (git-fixes). -- i2c: designware: Correct length byte validation logic - (git-fixes). -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- supported.conf: fix typos for -!optional markers -- commit a15b83f +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- ALSA: hda/realtek - Remodified 3k pull low procedure - (git-fixes). -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation - (git-fixes). -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- commit 30e64ff + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- bus: ti-sysc: Flush posted write on enable before reset +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- ASoC: da7219: Check for failure reading AAD IRQ events -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- Refresh -rt config files. -- commit 4ed99b1 - -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- arm64: enable jump-label - jump-label was disabled on arm64 by a backport error. Refresh - patches.rt/jump-label-disable-if-stop_machine-is-used.patch to fix the - error. Update arm64 config to reflect the change. -- commit abe91c0 - -- config: arm64: enable ERRATUM_843419 - Config option was incorrectly replaced by the rt-refresh-configs script -- commit 664595d - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit 5a4cd48 - -- commit 455f384 +- commit ec97cf5 -- Delete patches.rt/locking-lockdep-Provide-lockdep_assert-_once-helpers.patch. - Refresh patches.rt/powerpc-Add-support-for-lazy-preemption.patch. -- commit 9b6a19f - -- Enable livepatching related packages on -RT (jsc#PED-1706) -- commit 416fb4d - -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- serial: 8250: Fix runtime PM for start_tx() for empty buffer - (SLE Realtime Extension). -- tty: serial: define UART_LCR_WLEN() macro (SLE Realtime - Extension). -- tty: serial: make use of UART_LCR_WLEN() + tty_get_char_size() - (SLE Realtime Extension). -- serial: 8250: Return early in .start_tx() if there are no - chars to send (SLE Realtime Extension). -- serial: 8250: Move Alpha-specific quirk out of the core (SLE - Realtime Extension). -- serial: 8250: rename unlock labels (SLE Realtime Extension). -- serial: 8250: replace snprintf in show functions with sysfs_emit - (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: extend console_lock for proper kthread support (SLE - Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to prefer direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: fix return value of printk.devkmsg __setup handler - (SLE Realtime Extension). -- printk: make suppress_panic_printk static (SLE Realtime - Extension). -- printk: Set console_set_on_cmdline=1 when - __add_preferred_console() is called with user_specified == - true (SLE Realtime Extension). -- printk: Drop console_sem during panic (SLE Realtime Extension). -- printk: Avoid livelock with heavy printk during panic (SLE - Realtime Extension). -- printk: fix build warning when CONFIG_PRINTK=n (SLE Realtime - Extension). -- printk: add con_printk() macro for console details (SLE - Realtime Extension). -- printk/console: Clean up boot console handling in - register_console() (SLE Realtime Extension). -- printk/console: Remove need_default_console variable (SLE - Realtime Extension). -- printk/console: Remove unnecessary need_default_console - manipulation (SLE Realtime Extension). -- printk/console: Rename has_preferred_console to - need_default_console (SLE Realtime Extension). -- printk/console: Split out code that enables default console - (SLE Realtime Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: wake up all waiters (SLE Realtime Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- commit f5e616d - -- Delete - patches.rt/console-introduce-CON_MIGHT_SLEEP-for-vt.patch. -- Delete - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete - patches.rt/printk-add-infrastucture-for-atomic-consoles.patch. -- Delete patches.rt/printk-add-kthread-console-printers.patch. -- Delete patches.rt/printk-add-pr_flush.patch. -- Delete - patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch. -- Delete - patches.rt/printk-call-boot_delay_msec-in-printk_delay.patch. -- Delete - patches.rt/printk-cpu-sync-always-disable-interrupts.patch. -- Delete - patches.rt/printk-get-caller_id-timestamp-after-migration-disable.patch. -- Delete - patches.rt/printk-move-buffer-definitions-into-console_emit_next_record-caller.patch. -- Delete - patches.rt/printk-refactor-and-rework-printing-logic.patch. -- Delete - patches.rt/printk-reimplement-console_lock-for-proper-kthread-support.patch. -- Delete patches.rt/printk-remove-console_locked.patch. -- Delete patches.rt/printk-rename-cpulock-functions.patch. -- Delete - patches.rt/printk-use-percpu-flag-instead-of-cpu_online.patch. -- Delete patches.rt/serial-8250-implement-write_atomic.patch. - Made obsolete by 5.18-rt11 -- commit a92e67f - -- Update -rt config files. -- commit 3e0a140 - -- Refresh - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete obsolete patches - patches.rt/Revert-mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/printk-defer_console_output-use-atomic-update.patch. -- commit 2ccd0f1 - -- config-test: Update arm64 prototype configuration -- commit 7c73d33 - -- config: Remove acpi_idle and intel_idle command lines options - These options were set historically to limits C-states but over time, - these have become less useful and potentially hazardous. - 1. The C1 state may not exist due to BIOS settings. For example, C1 - may not be enabled, but C1E does resulting in excessive polling - and a failure to ever idle. - 2. There may be no idle driver at all if its disabled in the BIOS - 3. The idle driver for the machine could be CPPC-based in which case - the option is simply ignored. - The decision to limit c-states should be an explicit decision for - a deployment and limited either via the command line or more reliably - via /dev/cpu_dma_latency. -- commit bfad634 - -- Refresh arm64 test -rt config. -- commit 72b8ca6 - -- Add prototype arm64 rt config, not configured to build. -- commit 39cf9a1 - -- softirq: Fix threaded timer softirq related issues (bsc#1197720 (PREEMPT_RT - specific issue, also remove temporary revert based fixup) -- commit 4c0b36f - -- Update rt_debug config file (bnc#1199721). -- commit 4b6ece1 - -- config: Add additional kconfig options required for rt_debug -- commit 0d916b1 - -- printk: Fix unused panic_in_progress() on RT (build warning fix) -- Refreshed -rt patches - patches.rt/printk-Make-rt-aware.patch -- commit d46ea4f - -- net: sgi-xp: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit e887412 - -- Refresh - patches.rt/mm-memcg-Opencode-the-inner-part-of-obj_cgroup_uncharge_pages-in-drain_obj_stock.patch. -- commit 946fde3 - -- Refresh - patches.rt/mm-memcg-Disable-migration-instead-of-preemption-in-drain_all_stock.patch. -- commit 56a6e6d - -- Refresh - patches.rt/mm-memcg-Protect-memcg_stock-with-a-local_lock_t.patch. -- commit 9e32385 - -- Refresh - patches.rt/mm-memcg-Protect-per-CPU-counter-by-disabling-preemption-on-PREEMPT_RT-where-needed.patch. -- commit 3bd75c1 - -- Refresh - patches.rt/mm-memcg-Disable-threshold-event-handlers-on-PREEMPT_RT.patch. -- commit 3257065 - -- Refresh - patches.rt/mm-memcg-Revert-mm-memcg-optimize-user-context-object-stock-access.patch. -- commit 004364c - -- Refresh - patches.rt/mm-workingset-replace-IRQ-off-check-with-a-lockdep-assert.patch. -- commit ec1250e - -- net: xtensa: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4c688df - -- phonet: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- bluetooth: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- batman-adv: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- tipc: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- s390: net: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Marvell: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: brcmfmac: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: Atheros: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- slip/plip: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: phy: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: dev: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: bridge: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: macvlan: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: dsa: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: caif: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- docs: networking: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4e8238e - -- Refresh - patches.rt/staging-greybus-gpio-Use-generic_handle_irq_safe.patch. -- commit 0f5126a - -- Refresh patches.rt/genirq-Provide-generic_handle_irq_safe.patch. -- commit 7783e14 - -- Refresh - patches.rt/mfd-ezx-pcap-Use-generic_handle_irq_safe.patch. -- commit 4ec03e4 - -- Refresh patches.rt/drm-i915-Depend-on-PREEMPT_RT.patch. -- commit 3f49ce5 - -- Refresh patches.rt/i2c-cht-wc-Use-generic_handle_irq_safe.patch. -- commit 2e29cb7 - -- Refresh - patches.rt/i2c-core-Use-generic_handle_irq_safe-in-i2c_handle_smbus_host_notify.patch. -- commit 1a2ce2d - -- Refresh - patches.rt/net-Correct-wrong-BH-disable-in-hard-interrupt.patch. -- commit e832072 - -- fork: Use IS_ENABLED() in account_kernel_stack() (SLE Realtime - Extension). -- commit fa5ec85 - -- Refresh - patches.rt/kernel-fork-Only-cache-the-VMAP-stack-in-finish_task_switch.patch. -- commit 2352099 - -- fork: Move task stack accounting to do_exit() (SLE Realtime - Extension). -- commit 0664526 - -- Refresh - patches.rt/kernel-fork-Move-memcg_charge_kernel_stack-into-CONFIG_VMAP_STACK.patch. -- commit 71b4e1b - -- Refresh - patches.rt/kernel-fork-Don-t-assign-the-stack-pointer-in-dup_task_struct.patch. -- commit 6a74edc - -- fork, IA64: Provide alloc_thread_stack_node() for IA64 (SLE - Realtime Extension). -- commit 99c4c5c - -- Refresh - patches.rt/kernel-fork-Duplicate-task_struct-before-stack-allocation.patch. -- commit 199df42 - -- fork: Redo ifdefs around task stack handling (SLE Realtime - Extension). -- commit 4f9cc3d - -- Refresh - patches.rt/net-dev-Make-rps_lock-disable-interrupts.patch. -- commit 2bf20a8 - -- Refresh - patches.rt/net-dev-Makes-sure-netif_rx-can-be-invoked-in-any-context.patch. -- commit ea38fcc - -- Refresh - patches.rt/net-dev-Remove-preempt_disable-and-get_cpu-in-netif_rx_internal.patch. -- commit b75cac9 - -- Refresh - patches.rt/locking-Enable-RT_MUTEXES-by-default-on-PREEMPT_RT.patch. -- commit e12c26d - -- Refresh - patches.rt/locking-local_lock-Make-the-empty-local_lock_-function-a-macro.patch. -- commit dd92f5b - -- Refresh - patches.rt/tcp-Don-t-acquire-inet_listen_hashbucket-lock-with-disabled-BH.patch. -- commit 86e3611 - -- Refresh - patches.rt/fs-namespace-Boost-the-mount_lock.lock-owner-instead-of-spinning-on-PREEMPT_RT.patch. -- commit c667d5b - -- softirq: Revert "Use a dedicated thread for timer wakeups" - (bnc#1197720, SLE Realtime Extention). -- commit 1965d8b - -- rcu: Start timing stall repetitions after warning complete - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Do not disable GP stall detection in rcu_cpu_stall_reset() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Fix incorrect __user type in - proc_dointvec_minmax_sysadmin() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 32884e2 - -- rt: Add documentation describing what kernel debug options to - add for testing (SLE Realtime Extension). -- commit 85dfc90 - -- series.conf: Log exact tag and commit for the preempt-rt backport -- commit 97b6687 - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- rt: Update config files and enable PREEMPT_RT -- commit 9ce7cdc - -- rt: Update config files for RT-backports with standard preemption. -- commit 556c70d - -- Revert mm/pagealloc: sysctl: change watermark_scale_factor - max limit to 30% (SLE Realtime Extension). -- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). -- POWERPC: Allow to enable RT (SLE Realtime Extension). -- powerpc/stackprotector: work around stack-guard init from atomic - (SLE Realtime Extension). -- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT - (SLE Realtime Extension). -- powerpc/pseries/iommu: Use a locallock instead local_irq_save() - (SLE Realtime Extension). -- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). -- ARM64: Allow to enable RT (SLE Realtime Extension). -- ARM: Allow to enable RT (SLE Realtime Extension). -- tty/serial/pl011: Make the locking work on RT (SLE Realtime - Extension). -- tty/serial/omap: Make the locking RT aware (SLE Realtime - Extension). -- arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND (SLE Realtime - Extension). -- arm64/sve: Make kernel FPU protection RT friendly (SLE Realtime - Extension). -- arm64/sve: Delay freeing memory in fpsimd_flush_thread() - (SLE Realtime Extension). -- arm64: mm: Make arch_faults_on_old_pte() check for migratability - (SLE Realtime Extension). -- KVM: arm/arm64: downgrade preempt_disable()d region to - migrate_disable() (SLE Realtime Extension). -- ARM: enable irq in translation/section permission fault handlers - (SLE Realtime Extension). -- jump-label: disable if stop_machine() is used (SLE Realtime - Extension). -- arch/arm64: Add lazy preempt support (SLE Realtime Extension). -- powerpc: Add support for lazy preemption (SLE Realtime - Extension). -- arm: Add support for lazy preemption (SLE Realtime Extension). -- entry: Fix the preempt lazy fallout (SLE Realtime Extension). -- x86: Support for lazy preemption (SLE Realtime Extension). -- x86/entry: Use should_resched() in idtentry_exit_cond_resched() - (SLE Realtime Extension). -- sched: Add support for lazy preemption (SLE Realtime Extension). -- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime - Extension). -- drm/i915: Drop the irqs_disabled() check (SLE Realtime - Extension). -- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() - + spin_lock() (SLE Realtime Extension). -- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime - Extension). -- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE - (SLE Realtime Extension). -- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime - Extension). -- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE - Realtime Extension). -- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic - updates (SLE Realtime Extension). -- drm/i915: Use preempt_disable/enable_rt() where recommended - (SLE Realtime Extension). -- */softirq: Disable softirq stacks on PREEMPT_RT (SLE Realtime - Extension). -- generic/softirq: Disable softirq stacks on PREEMPT_RT (SLE - Realtime Extension). -- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt - (SLE Realtime Extension). -- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). -- virt: acrn: Remove unsued acrn_irqfds_mutex (SLE Realtime - Extension). -- softirq: Use a dedicated thread for timer wakeups (SLE Realtime - Extension). -- x86: Enable RT also on 32bit (SLE Realtime Extension). -- x86: Allow to enable RT (SLE Realtime Extension). -- fs/dcache: disable preemption on i_dir_seq's write side (SLE - Realtime Extension). -- fs/dcache: use swait_queue instead of waitqueue (SLE Realtime - Extension). -- signal: Revert ptrace preempt magic (SLE Realtime Extension). -- softirq: Check preemption after reenabling interrupts (SLE - Realtime Extension). -- crypto: cryptd - add a lock instead - preempt_disable/local_bh_disable (SLE Realtime Extension). -- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (SLE - Realtime Extension). -- mm/vmalloc: Another preempt disable region which sucks (SLE - Realtime Extension). -- scsi/fcoe: Make RT aware (SLE Realtime Extension). -- block/mq: do not invoke preempt_disable() (SLE Realtime - Extension). -- kernel/sched: add {put|get}_cpu_light() (SLE Realtime - Extension). -- rcu-tasks: Use schedule_hrtimeout_range() while waiting for - the gp (SLE Realtime Extension). -- rcu-tasks: Use rcuwait for the rcu_tasks_kthread() (SLE - Realtime Extension). -- ptrace: fix ptrace vs tasklist_lock race on PREEMPT_RT (SLE - Realtime Extension). -- x86: kvm Require const tsc for RT (SLE Realtime Extension). -- mm/memcg: Only perform the debug checks on !PREEMPT_RT (SLE - Realtime Extension). -- mm/memcg: Add a comment regarding the release `obj' (SLE - Realtime Extension). -- mm/memcg: Add missing counter index which are not update in - interrupt (SLE Realtime Extension). -- mm/memcg: Disable migration instead of preemption in - drain_all_stock() (SLE Realtime Extension). -- mm/memcg: Protect memcg_stock with a local_lock_t (SLE Realtime - Extension). -- mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() - in drain_obj_stock() (SLE Realtime Extension). -- mm/memcg: Protect per-CPU counter by disabling preemption on - PREEMPT_RT where needed (SLE Realtime Extension). -- mm/memcg: Disable threshold event handlers on PREEMPT_RT - (SLE Realtime Extension). -- mm/memcg: Revert ("mm/memcg: optimize user context object - stock access") (SLE Realtime Extension). -- staging: greybus: gpio: Use generic_handle_irq_safe() (SLE - Realtime Extension). -- mfd: ezx-pcap: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: cht-wc: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: core: Use generic_handle_irq_safe() in - i2c_handle_smbus_host_notify() (SLE Realtime Extension). -- genirq: Provide generic_handle_irq_safe() (SLE Realtime - Extension). -- net: Correct wrong BH disable in hard-interrupt (SLE Realtime - Extension). -- net: dev: Makes sure netif_rx() can be invoked in any context - (SLE Realtime Extension). -- net: dev: Make rps_lock() disable interrupts (SLE Realtime - Extension). -- net: dev: Remove preempt_disable() and get_cpu() in - netif_rx_internal() (SLE Realtime Extension). -- kernel/fork: Use IS_ENABLED() in account_kernel_stack() - (SLE Realtime Extension). -- kernel/fork: Only cache the VMAP stack in finish_task_switch() - (SLE Realtime Extension). -- kernel/fork: Move task stack account to do_exit() (SLE Realtime - Extension). -- kernel/fork: Move memcg_charge_kernel_stack() into - CONFIG_VMAP_STACK (SLE Realtime Extension). -- kernel/fork: Don't assign the stack pointer in dup_task_struct() - (SLE Realtime Extension). -- kernel/fork, IA64: Provide a alloc_thread_stack_node() for IA64 - (SLE Realtime Extension). -- kernel/fork: Duplicate task_struct before stack allocation - (SLE Realtime Extension). -- kernel/fork: Redo ifdefs around task's handling (SLE Realtime - Extension). -- tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH - (SLE Realtime Extension). -- mm: workingset: replace IRQ-off check with a lockdep assert - (SLE Realtime Extension). -- cgroup: use irqsave in cgroup_rstat_flush_locked() (SLE - Realtime Extension). -- drm/i915: Depend on !PREEMPT_RT (SLE Realtime Extension). -- signal, x86: Delay calling signals in atomic on RT enabled - kernels (SLE Realtime Extension). -- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq() (SLE - Realtime Extension). -- irq_poll: Add local_bh_disable() in cpu_dead notifier (SLE - Realtime Extension). -- locking: Enable RT_MUTEXES by default on PREEMPT_RT (SLE - Realtime Extension). -- locking/local_lock: Make the empty local_lock_*() function a - macro (SLE Realtime Extension). -- fs/namespace: Boost the mount_lock.lock owner instead of - spinning on PREEMPT_RT (SLE Realtime Extension). -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- console: introduce CON_MIGHT_SLEEP for vt (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: reimplement console_lock for proper kthread support - (SLE Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to allow direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: use percpu flag instead of cpu_online() (SLE Realtime - Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- printk: defer_console_output: use atomic update (SLE Realtime - Extension). -- commit 458ce2d - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- commit 5ce247d - -- rt: Refresh kernel configurations -- commit 180f0c9 - -- rcu-tasks: Fix computation of CPU-to-list shift counts - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: move printk sysctl to printk/sysctl.c (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: use const for typically used max/min proc sysctls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: move some boundary constants from sysctl.c to - sysctl_vals (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: add a new register_sysctl_init() interface (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: remove redundant ret assignment (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sysctl: fix duplicate path separator in printed entries - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- tracing: Account bottom half disabled sections (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- mm/pagealloc: sysctl: change watermark_scale_factor max limit - to 30% (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Combine n_max_cbs from all kthreads in a callback - flood (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Add ability to limit callback-flood intensity - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Enable multiple concurrent callback-flood kthreads - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Avoid soft lockup during cpu stall (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- locktorture,rcutorture,torture: Always log error message - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcuscale: Always log error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Add missing '\n' to flush message (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- refscale: Always log the error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Prevent buffer to pr_alert() being too long - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- refscale: Simplify the errexit checkpoint (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppress pi-lock-across read-unlock testing for - Tiny SRCU (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: More thoroughly test nested readers (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Sanitize RCUTORTURE_RDR_MASK (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use fewer callbacks queues if callback flood ends - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use separate ->percpu_dequeue_lim for callback - dequeueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use more callback queues if contention encountered - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Avoid raw-spinlocked wakeups from - call_rcu_tasks_generic() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Count trylocks to estimate call_rcu_tasks() - contention (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add rcupdate.rcu_task_enqueue_lim to set initial - queueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Make rcu_barrier_tasks*() handle multiple callback - queues (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use workqueues for multiple rcu_tasks_invoke_cbs() - invocations (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract invocations of callbacks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract checking of callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add a ->percpu_enqueue_lim to the rcu_tasks structure - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Inspect stalled task's trc state in locked state - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use spin_lock_rcu_node() and friends (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu_tasks: Convert bespoke callback list to rcu_segcblist - structure (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Convert grace-period counter to grace-period sequence - number (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Introduce ->percpu_enqueue_shift for dynamic queue - selection (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Create per-CPU callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Don't remove tasks with pending IPIs from holdout - list (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Merge rcu_spawn_cpu_nocb_kthread() and - rcu_spawn_one_nocb_kthread() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu/nocb: Allow empty "rcu_nocbs" kernel parameter (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Create kthreads on all CPUs if "rcu_nocbs=" or - "nohz_full=" are passed (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Optimize kthreads and rdp initialization (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare nocb_cb_wait() to start with a non-offloaded - rdp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove rcu_node structure from nocb list when - de-offloaded (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Don't invoke local rcu core on callback overload from - nocb kthread (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Apply callbacks processing time limit only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Fix callbacks processing time limit retaining - cond_resched() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Limit number of softirq callbacks only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Use appropriate rcu_nocb_lock_irqsave() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Check a stable offloaded state to manipulate - qlen_last_fqs_check (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration (de-)offloading - safe (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration preempt-safe - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Invoke rcu_core() at the start of deoffloading - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare state machine for a new step (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make local rcu_nocb_lock_irqsave() safe against - concurrent deoffloading (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Tighten rcu_advance_cbs_nowake() checks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- srcu: Prevent redundant __srcu_read_unlock() wakeup (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid alloc_pages() when recording stack (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid running boost kthreads on isolated CPUs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Improve tree_plugin.h comments and add code cleanups - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: in_irq() cleanup (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Move rcu_needs_cpu() to tree.c (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Remove the RCU_FAST_NO_HZ Kconfig option (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Make idle entry report expedited quiescent states - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Prevent expedited GP from enabling tick on offline CPU - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Mark sync_sched_exp_online_cleanup() ->cpu_no_qs.b.exp load - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Remove rcu_data.exp_deferred_qs and convert to rcu_data.cpu - no_qs.b.exp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Move rcu_data.cpu_no_qs.b.exp reset to rcu_export_exp_rdp() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Ignore rdp.cpu_no_qs.b.exp on preemptible RCU's rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- workqueue, kasan: avoid alloc_pages() when recording stack - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: generic: introduce kasan_record_aux_stack_noalloc() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: common: provide can_alloc in kasan_save_stack() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: introduce __stack_depot_save() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: remove unused function argument (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: include gfp.h (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() - failed (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Warn on individual rcu_torture_init() error - conditions (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppressing read-exit testing is not an error - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Update comments to cond_resched_tasks_rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix read-side primitives comment for - call_rcu_tasks_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Clarify read side section info for rcu_tasks_rude - GP primitives (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Correct comparisons for CPU numbers in - show_stalled_task_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Correct firstreport usage in - check_all_holdout_tasks_trace (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Fix s/rcu_add_holdout/trc_add_holdout/ typo in - comment (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix s/instruction/instructions/ typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Remove second argument of - rcu_read_unlock_trace_special() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Add trc_inspect_reader() checks for exiting critical - section (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Simplify trc_read_check_handler() atomic operations - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Wait for trc_read_check_handler() IPIs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Fix undefined Kconfig macros (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sched,rcu: Rework try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sched: Improve try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Userspace format indexing support (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Rework parse_prefix into printk_parse_prefix - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Straighten out log_flags into printk_info_flags - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- locking/lockdep: Provide lockdep_assert{,_once}() helpers - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Preempt rather than block when testing task stalls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix synchronize_rcu_rude() typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_special.b.need_qs data races - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_nesting data races (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add comments explaining task_struct strategy - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove NOCB deferred wakeup from rcutree_dead_cpu() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Start moving nocb code to its own plugin file - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Use per_cpu_ptr to get the pointer of per_cpu variable - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- srcutiny: Mark read-side data races (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Weaken ->dynticks accesses and updates (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Remove special bit at the bottom of the ->dynticks counter - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- commit d00ef0e - -- rt: Add kernel configurations for x86_64 -- commit f12c68d - -- rt/config.sh: Specify variant -- commit 9abe06e - -- rt: Add documentation describing what RT kernel config changes - to default (SLE Realtime Extension). -- commit 96041c4 - -- rt/check-patch-dirs: Allow patches.rt as a valid patches directory -- commit e1e2036 - -- README.BRANCH: Add Frederic Weisbecker as branch maintainer -- commit 1a9a09b - -- README.BRANCH: Update to SLE15 SP4 RT -- commit 7c3bb6a - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-syms -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-syms-azure +- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 + LTC#203788 bsc#1215957). +- commit a4355b3 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215941). +- commit a62865f + +- net: xfrm: Fix xfrm_address_filter OOB read (CVE-2023-39194 + bsc#1215861). +- commit 55308cb + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 5ec24b7 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 292c059 + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit ad87dd3 + +- KVM: s390: pv: fix external interruption loop not always + detected (git-fixes bsc#1215916). +- commit f1893aa + +- btrfs: fix root ref counts in error handling in + btrfs_get_root_ref (bsc#1214351 CVE-2023-4389). +- commit 3731029 + +- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + (git-fixes bsc#1215915). +- commit fe7fbfc + +- KVM: s390/diag: fix racy access of physical cpu number in diag + 9c handler (git-fixes bsc#1215911). +- commit 6454286 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 679511d + +- blacklist.conf: kABi breakage (vmalloc) +- commit 10bad47 + +- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() + (git-fixes bsc#1215896). +- commit 8726736 + +- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes + bsc#1215895). +- commit 9ff1a1e + +- KVM: s390: vsie: Fix the initialization of the epoch extension + (epdx) field (git-fixes bsc#1215894). +- commit 9c5bbd7 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 7a6be79 + +- tcp: Reduce chance of collisions in inet6_hashfn() + (CVE-2023-1206 bsc#1212703). +- commit e3ebd17 + +- blacklist.conf: workqueue: compiler warning on 32-bit systems with + Clang (bsc#1215877) +- commit b7e65aa + +- blacklist.conf: workqueue: Code refactoring +- commit e204334 + +- blacklist.conf: printk: the changes look good but they do not fix + any serious problem +- commit c560ceb + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit e0d3999 + +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- commit d1a5f2f + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit 96a8c32 + +- gve: fix frag_list chaining (bsc#1214479). +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- gve: Unify duplicate GQ min pkt desc size constants + (bsc#1214479). +- gve: Add AF_XDP zero-copy support for GQI-QPL format + (bsc#1214479). +- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479). +- gve: Add XDP DROP and TX support for GQI-QPL format + (bsc#1214479). +- gve: Changes to add new TX queues (bsc#1214479). +- gve: XDP support GQI-QPL: helper function changes (bsc#1214479). +- gve: Fix gve interrupt names (bsc#1214479). +- commit 4dd2d8d + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 9408063 + +- Update metadata +- commit 8a83576 + +- drm/ast: report connection status on Display Port. (bsc#1152472) + Backporting changes: + * rename ast_device to ast_private + * context changes +- commit b93ab93 + +- drm/ast: Add BMC virtual connector (bsc#1152472) + Backporting changes: + * rename ast_device to ast_private +- commit 0eaf20c + +- Refresh + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw_init.patch + (git-fixes) + Alt-commit +- commit e324027 + +- Refresh + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrtimer_.patch + (git-fixes) + Alt-commit +- commit 2de4df3 + +- Refresh + patches.suse/drm-amd-Tighten-permissions-on-VBIOS-flashing-attrib.patch + (git-fixes) + Alt-commit +- commit d013066 + +- Refresh + patches.suse/drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch + (git-fixes) + Alt-commit +- commit e4f052f + +- Refresh + patches.suse/drm-radeon-reintroduce-radeon_dp_work_func-content.patch + (git-fixes) + Alt-commit +- commit 6f484d3 + +- Refresh + patches.suse/drm-amdgpu-change-gfx-11.0.4-external_id-range.patch + (git-fixes) + Alt-commit +- commit 79082dc + +- Refresh + patches.suse/drm-amd-display-Update-bounding-box-values-for-DCN32.patch + (git-fixes) + Alt-commit +- commit ba25d71 + +- Refresh + patches.suse/drm-amd-display-Do-not-clear-GPINT-register-when-rel.patch + (git-fixes) + Alt-commit +- commit 4b4e240 + +- Refresh + patches.suse/drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DMUB-re.patch + (git-fixes) + Alt-commit +- commit 171518a + +- fs: no need to check source (bsc#1215752). +- commit 1a42abf + +- Refresh + patches.suse/drm-amd-display-Fixes-for-dcn32_clk_mgr-implementati.patch + (git-fixes) + Alt-commit +- commit 9ba10de + +- Refresh + patches.suse/drm-amd-display-Return-error-code-on-DSC-atomic-chec.patch + (git-fixes) + Alt-commit +- commit 310423c + +- Refresh + patches.suse/drm-amd-display-Add-missing-WA-and-MCLK-validation.patch + (git-fixes) + Alt-commit +- commit b31adf2 + +- Refresh + patches.suse/drm-amdgpu-allow-more-APUs-to-do-mode2-reset-when-go.patch + (git-fixes) + Alt-commit +- commit 2baa247 + +- Refresh + patches.suse/drm-amd-display-Set-dcn32-caps.seamless_odm.patch + (git-fixes) + Alt-commit +- commit a0540d6 + +- Refresh + patches.suse/drm-amdgpu-fix-return-value-check-in-kfd.patch + (git-fixes) + Alt-commit +- commit 97cc526 + +- Refresh + patches.suse/1836-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch + (git-fixes) + Alt-commit +- commit e35f57f + +- Refresh + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (git-fixes) + Alt-commit +- commit f8178cd + +- Refresh + patches.suse/drm-amd-display-check-attr-flag-before-set-cursor-de.patch + (git-fixes) + Alt-commit +- commit f507792 + +- Refresh + patches.suse/drm-amdgpu-Fix-vram-recover-doesn-t-work-after-whole.patch + (git-fixes) + Alt-commit +- commit 38e2a92 + +- Refresh + patches.suse/drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch + (git-fixes) + Alt-commit +- commit 2ecd3e8 + +- Refresh + patches.suse/drm-amd-display-fix-flickering-caused-by-S-G-mode.patch + (git-fixes) + Alt-commit +- commit 33e82b2 + +- Refresh + patches.suse/drm-nouveau-kms-nv50-fix-nv50_wndw_new_-prototype.patch + (git-fixes) + Alt-commit +- commit 4c21b50 + +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes). +- xprtrdma: Remap Receive buffers after a reconnect (git-fixes). +- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes). +- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (git-fixes). +- commit 087b1c4 + +- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). +- commit 68da368 + +- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes). +- commit bd8b5cf + +- usb: ehci: add workaround for chipidea PORTSC.PEC bug + (git-fixes). +- commit a447793 + +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 613dba7 + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 27f4fed + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- net: mana: Add page pool for RX buffers (bsc#1214040). +- bnx2x: new flag for track HW resource allocation (bsc#1202845 + bsc#1215322). +- commit 0f79d4d + +- blacklist.conf: Ignore redundant patch +- commit 6d0ecfc + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit a5cc68e + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 619e525 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5e42be0 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit 74b567d + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit c6caed4 + +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- commit 0a41cf6 + +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- commit 5e7ab5c + +- Update + patches.suse/net-sched-cbq-dont-intepret-cls-results-when-asked-t.patch. + (bsc#1207036 CVE-2023-23454) + Fold downstream fixup of caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12. +- commit 6635291 + +- scsi: lpfc: Prevent use-after-free during rmmod with mapped + NVMe rports (git-fixes). +- scsi: lpfc: Early return after marking final NLP_DROPPED flag + in dev_loss_tmo (git-fixes). +- scsi: lpfc: Fix the NULL vs IS_ERR() bug for + debugfs_create_file() (git-fixes). +- commit 39e6404 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (git-fixes). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (git-fixes). +- commit 2981c3a + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215581). +- commit 7cedbed + +- Drop amdgpu patch causing spamming (bsc#1215523) + Deleted: + patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. +- commit 2cab595 + +- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549). +- commit 34e493d + +- net: mana: Configure hwc timeout from hardware (bsc#1214037). +- commit cc9aa11 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). + Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) + Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) +- commit 6271d90 + +- virtio-net: set queues after driver_ok (git-fixes). +- commit a8caba5 + +- vhost: handle error while adding split ranges to iotlb + (git-fixes). +- commit 059dc93 + +- vhost: allow batching hint without size (git-fixes). +- commit 8c5d403 + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit e049205 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit fced801 + +- blacklist.conf: add b439eb8ab57855, as prereq patch is missing +- commit 7f6a95d + +- vhost_vdpa: fix the crash in unmap a large memory (git-fixes). +- commit 5c68686 + +- iommu/virtio: Detach domain on endpoint release (git-fixes). +- commit b648ef9 + +- vhost-scsi: unbreak any layout for response (git-fixes). +- commit 374c9ef + +- drm/virtio: Use appropriate atomic state in + virtio_gpu_plane_cleanup_fb() (git-fixes). +- commit 491eae6 + +- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling + (git-fixes). +- commit e8e33de + +- virtio-net: fix race between set queues and probe (git-fixes). +- commit 1089568 + +- virtio_net: Fix probe failed when modprobe virtio_net + (git-fixes). +- commit 5915735 + +- virtio_net: add checking sq is full inside xdp xmit (git-fixes). +- commit 87c00dd + +- virtio_net: separate the logic of checking whether sq is full + (git-fixes). +- commit 7064a0d + +- virtio_net: reorder some funcs (git-fixes). +- commit 4f7fbb1 + +- nvme-auth: use chap->s2 to indicate bidirectional authentication + (bsc#1214543). +- commit 41ae88c + +- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453). +- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (bsc#1206453). +- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (bsc#1206453). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453). +- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453). +- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453) +- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453). +- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453). +- x86/coco: Export cc_vendor (bsc#1206453). +- merge HV_ISOLATION_TYPE_TDX into upstream patch file +- commit a53eaa2 + +- module: Expose module_init_layout_section() (git-fixes) +- commit 54615cb + +- arm64: tegra: Update AHUB clock parent and rate (git-fixes) +- commit d3da4d8 + +- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes) +- commit f80791e + +- arm64: sdei: abort running SDEI handlers during crash (git-fixes) +- commit ec53ad3 + +- virtio: acknowledge all features before access (git-fixes). +- commit 4e146ad + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 9b7add1 + +- hwrng: virtio - Fix race on data_avail and actual data + (git-fixes). +- commit 6d20bd3 + +- virtio-rng: make device ready before making request (git-fixes). +- commit c09ce65 + +- vhost: fix hung thread due to erroneous iotlb entries + (git-fixes). +- commit cc76cf8 + +- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes) +- commit 89467e1 + +- arm64: module-plts: inline linux/moduleloader.h (git-fixes) +- commit afca04d + +- hwrng: virtio - always add a pending request (git-fixes). +- commit 912363c + +- hwrng: virtio - don't waste entropy (git-fixes). +- commit 4771c4e + +- hwrng: virtio - don't wait on cleanup (git-fixes). +- commit e9188eb + +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (CVE-2023-4622 bsc#1215117). +- commit a6ce336 + +- hwrng: virtio - add an internal buffer (git-fixes). +- commit 477109e + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 72e753f + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit 60546dd + +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (git-fixes). +- commit b96a7ad + +- virtio-mmio: don't break lifecycle of vm_dev (git-fixes). +- commit 45da2ea + +- KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 + bsc#1214022). +- KVM: SEV: only access GHCB fields once (CVE-2023-4155 + bsc#1214022). +- KVM: SEV: snapshot the GHCB before accessing it (CVE-2023-4155 + bsc#1214022). +- commit f5b3d4d + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit 80c5d27 + +- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534) +- commit 00c70ee + +- spi: Add TPM HW flow flag (bsc#1213534) +- commit 754a368 + +- x86/PVH: avoid 32-bit build warning when obtaining VGA console + info (git-fixes). +- commit 8d6614d + +- spi: tegra210-quad: set half duplex flag (bsc#1213534) +- commit 6cc1be6 + +- tpm_tis_spi: Add hardware wait polling (bsc#1213534) +- commit 8e51a51 + +- iommu/virtio: Return size mapped for a detached domain + (git-fixes). +- commit ac677be + +- virtio-blk: set req->state to MQ_RQ_COMPLETE after polling + I/O is finished (git-fixes). +- commit 7124cfb + +- vhost: allow batching hint without size (git-fixes). +- commit 89e41c0 + +- Rename colliding patches before merging SLE15-SP4 +- commit 6493f7c + +- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' +- commit 501bd2e + +- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' +- commit bfaaaff + +- blacklist.conf: add "x86/xen: Set MTRR state when running as Xen PV initial domain" +- commit 0acd697 + +- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' +- commit 30a9db6 + +- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' +- commit 9eb45cc + +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- commit 1f4e814 + +- btrfs: don't hold CPU for too long when defragging a file + (bsc#1214988). +- commit 9b89645 + +- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due + to race condition (bsc#1215206, CVE-2023-1859). +- commit f333aa7 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 0de26c1 + +- sctp: leave the err path free in sctp_stream_init to + sctp_stream_free (CVE-2023-2177 bsc#1210643). +- commit 337b7d8 + +- s390/ipl: add loadparm parameter to eckd ipl/reipl data + (jsc#PED-2023). +- commit 364a30d + +- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). +- commit cd6d27a + +- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). +- commit db2ef83 + +- kabi: hide changes in enum ipl_type and struct sclp_info + (jsc#PED-2023 jsc#PED-2025). +- commit b6fb6b6 + +- s390/ipl: add eckd dump support (jsc#PED-2025). +- commit 0961d1f + +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- commit 495d04f + +- s390/ipl: add eckd support (jsc#PED-2023). +- commit 21b5156 + +- Delete patches.suse/genksyms-add-override-flag.diff. + Unncessary after KBUILD_OVERRIDE removed. +- commit 870adc7 + +- s390/dasd: fix command reject error on ESE devices (LTC#203630 + bsc#1215123 git-fixes). +- commit 5862ca2 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 834e1c2 + +- jbd2: restore t_checkpoint_io_list to maintain kABI + (bsc#1214946). +- commit 1a1980a + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- drm/display: Don't assume dual mode adaptors support i2c + sub-addressing (bsc#1213808). +- commit 9c64306 + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit 96b18bb + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 78179fa + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- word-at-a-time: use the same return type for has_zero regardless + of endianness (bsc#1065729). +- commit bde8063 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- commit 0aba257 + +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- kabi/severities: ignore mlx4 internal symbols +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit 47e9584 + +- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). +- commit 74c2613 + +- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). +- commit a8877f3 + +- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). +- commit 670fb4d + +- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). +- commit 9871c87 + +- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). +- commit 3949a2b + +- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). +- commit 4534667 + +- x86/sgx: Reduce delay and interference of enclave release (git-fixes). +- commit ef6d157 + +- x86/rtc: Remove __init for runtime functions (git-fixes). +- commit 4511d93 + +- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). +- commit cb39678 + +- x86/mce: Retrieve poison range from hardware (git-fixes). +- commit c9f1ddb + +- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). +- commit 96d9365 + +- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). +- commit 12a2933 + +- x86/resctl: fix scheduler confusion with 'current' (git-fixes). +- commit 0d855b9 + +- x86/purgatory: remove PGO flags (git-fixes). +- commit 9d8ada6 + +- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). +- commit ea0772f + +- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). +- commit c1031f1 + +- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). +- commit bbfad26 + +- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). +- commit bf6d064 + +- x86/cpu: Add Lunar Lake M (git-fixes). +- commit 7ecc64d + +- x86/bugs: Reset speculation control settings on init (git-fixes). +- commit 2a6dd8e + +- x86/boot/e820: Fix typo in e820.c comment (git-fixes). +- commit ac06968 + +- x86/alternative: Fix race in try_get_desc() (git-fixes). +- commit d841323 + +- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). +- commit 11f0960 + +- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). +- commit cae635f + +- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). +- commit 2a03ef8 + +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- commit a1c9c68 + +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). +- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). +- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). +- commit 665fc14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit f43b75b + +- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). +- commit daa1815 + +- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 + git-fixes). +- commit b0dc76c + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit 96ee377 + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215148). +- commit 62bce52 + +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 5618424 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- commit 3aa0807 + +- blacklist.conf: kABI +- commit fe6afec + +- blacklist.conf: kABI +- commit b1fabe7 + +- blacklist.conf: kABI +- commit c50e08f + +- Input: tca6416-keypad - fix interrupt enable disbalance + (git-fixes). +- commit de27518 + +- fs: do not update freeing inode i_io_list (bsc#1214813). +- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE + (bsc#1214813). +- commit 2c1c38b + +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (git-fixes). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- ARM: pxa: remove use of symbol_get() (git-fixes). +- Bluetooth: btsdio: fix use after free bug in btsdio_remove + due to race condition (git-fixes). +- usb: typec: tcpci: move tcpci.h to include/linux/usb/ + (git-fixes). +- commit 72d5b0f + +- blacklist.conf: add git-fix to ignore + this one removes unused kABI functions, but + just leave them in +- commit 8007015 + +- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). +- commit 1ed2b1b + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 550f5fc + +- Move upstreamed pinctrl patch into sorted section +- commit 38f70f2 + +- Update References tag + patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch + (git-fixes bsc#1214233 CVE-2023-40283). +- commit 731b49d + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- commit 4a140a1 + +- quota: add new helper dquot_active() (bsc#1214998). +- commit 26cc2da + +- quota: rename dquot_active() to inode_quota_active() + (bsc#1214997). +- commit c4d7e83 + +- quota: factor out dquot_write_dquot() (bsc#1214995). +- commit 40e5ccd + +- block/mq-deadline: use correct way to throttling write requests + (bsc#1214993). +- commit a152c28 + +- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + (bsc#1214992). +- commit 61a6c12 + +- loop: Fix use-after-free issues (bsc#1214991). +- commit 761b7ce + +- loop: loop_set_status_from_info() check before assignment + (bsc#1214990). +- commit 777c353 + +- blk-iocost: fix divide by 0 error in calc_lcoefs() + (bsc#1214986). +- commit bfe49ae + +- scsi: qedf: Fix firmware halt over suspend and resume + (git-fixes). +- scsi: qedi: Fix firmware halt over suspend and resume + (git-fixes). +- scsi: snic: Fix possible memory leak if device_add() fails + (git-fixes). +- scsi: core: Fix possible memory leak if device_add() fails + (git-fixes). +- scsi: core: Fix legacy /proc parsing buffer overflow + (git-fixes). +- scsi: 53c700: Check that command slot is not NULL (git-fixes). +- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: 3w-xxxx: Add error handling for initialization failure + in tw_probe() (git-fixes). +- scsi: qedf: Fix NULL dereference in error handling (git-fixes). +- commit f8c12c2 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 542332a + +- blacklist.conf: add git-fix that breaks kabi +- commit 8b9578b + +- udf: Fix uninitialized array access for some pathnames + (bsc#1214967). +- commit 00df6f1 + +- udf: Fix off-by-one error when discarding preallocation + (bsc#1214966). +- commit 03b82ad + +- udf: Fix file corruption when appending just after end of + preallocated extent (bsc#1214965). +- commit 4b5134d + +- udf: Fix extension of the last extent in the file (bsc#1214964). +- commit ae72675 + +- quota: fix dqput() to follow the guarantees dquot_srcu should + provide (bsc#1214963). +- commit e6fd888 + +- quota: fix warning in dqgrab() (bsc#1214962). +- commit e51a8ce + +- quota: Properly disable quotas when add_dquot_ref() fails + (bsc#1214961). +- commit 4d1d992 + +- fs: Lock moved directories (bsc#1214959). +- commit cae328c + +- fs: Establish locking order for unrelated directories + (bsc#1214958). +- commit 5f1d5b9 + +- ext4: Remove ext4 locking of moved directory (bsc#1214957). +- commit 37394c0 + +- blacklist.conf: Blacklist 69562eb0bd3e +- commit 1f4b3d5 + +- jbd2: correct the end of the journal recovery scan range + (bsc#1214955). +- commit 11f4a50 + +- ext4: fix memory leaks in + ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954). +- commit 4b6c845 + +- jbd2: check 'jh->b_transaction' before removing it from + checkpoint (bsc#1214953). +- commit 03f7b6f + +- jbd2: fix checkpoint cleanup performance regression + (bsc#1214952). +- commit 5a6fc81 + +- ext4: avoid potential data overflow in next_linear_group + (bsc#1214951). +- commit 3e19652 + +- ext4: correct inline offset when handling xattrs in inode body + (bsc#1214950). +- commit 86048c8 + +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1214949). +- commit 003f040 + +- jbd2: Fix wrongly judgement for buffer head removing while + doing checkpoint (bsc#1214948). +- commit 4a7cf2e + +- jbd2: remove journal_clean_one_cp_list() (bsc#1214947). +- commit c697d1d + +- jbd2: remove t_checkpoint_io_list (bsc#1214946). +- commit fb2b64f + +- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945). +- commit bc0367a + +- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944). +- commit bf72f09 + +- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943). +- commit a5e1fe1 + +- ext4: get block from bh in ext4_free_blocks for fast commit + replay (bsc#1214942). +- commit f797e3b + +- ext4: reflect error codes from ext4_multi_mount_protect() + to its callers (bsc#1214941). +- commit eadc3e7 + +- ext4: set goal start correctly in ext4_mb_normalize_request + (bsc#1214940). +- commit cc90b6a + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (git-fixes). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (git-fixes). +- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). +- commit 8c191d2 + +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). +- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928). +- scsi: qla2xxx: Error code did not return to upper layer + (bsc#1214928). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928). +- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). +- scsi: qla2xxx: Flush mailbox commands on chip reset + (bsc#1214928). +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928). +- commit 1dd6a86 + +- series: update meta data + Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. +- commit b5aafc0 + kernel-syms-rt -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit 1e4ccee +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit c753869 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit 988a527 +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd -- Rename colliding patches before merging SLE15-SP4 -- commit 6493f7c +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a + +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 + +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 + +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 + +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 + +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 + +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef + +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 + +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 + +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 + +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 + +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef + +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d + +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 + +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 + +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af + +- scsi: RDMA/srp: Fix residual handling (git-fixes) +- commit e8f13ae + +- RDMA/efa: Fix wrong resources deallocation order (git-fixes) +- commit ee5fede + +- RDMA/siw: Correct wrong debug message (git-fixes) +- commit db9b78b + +- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) +- commit 870a58d + +- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) +- commit 2517e23 + +- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca + +- IB/uverbs: Fix an potential error pointer dereference (git-fixes) +- commit ae6bd28 + +- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 + +- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) +- commit ff3c701 + +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 + +- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) +- commit cc851d8 + +- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 + +- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) +- commit 8fd5f7d + +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 + +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 + +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d + +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e + +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 + +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info + (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 -- blacklist.conf: Append 'Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()"' -- commit 501bd2e +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 -- blacklist.conf: Append 'video/aperture: Only remove sysfb on the default vga pci device' -- commit bfaaaff +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d -- blacklist.conf: Append 'parisc: Flush gatt writes and adjust gatt mask in parisc_agp_mask_memory()' -- commit 30a9db6 +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 -- blacklist.conf: Append 'parisc/agp: Annotate parisc agp init functions with __init' -- commit 9eb45cc +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). -- commit 1f4e814 +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 -- btrfs: don't hold CPU for too long when defragging a file - (bsc#1214988). -- commit 9b89645 - -- 9p/xen : Fix use after free bug in xen_9pfs_front_remove due - to race condition (bsc#1215206, CVE-2023-1859). -- commit f333aa7 +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 -- commit 0de26c1 +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 -- sctp: leave the err path free in sctp_stream_init to - sctp_stream_free (CVE-2023-2177 bsc#1210643). -- commit 337b7d8 +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 -- s390/ipl: add loadparm parameter to eckd ipl/reipl data - (jsc#PED-2023). -- commit 364a30d +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab -- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023). -- commit cd6d27a +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 -- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023). -- commit db2ef83 +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a -- kabi: hide changes in enum ipl_type and struct sclp_info - (jsc#PED-2023 jsc#PED-2025). -- commit b6fb6b6 +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 -- s390/ipl: add eckd dump support (jsc#PED-2025). -- commit 0961d1f +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). -- commit 495d04f +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad -- s390/ipl: add eckd support (jsc#PED-2023). -- commit 21b5156 +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 - Unncessary after KBUILD_OVERRIDE removed. -- commit 870adc7 + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d -- s390/dasd: fix command reject error on ESE devices (LTC#203630 - bsc#1215123 git-fixes). -- commit 5862ca2 +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 -- commit 5daff0f +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 -- s390/dasd: fix hanging device after request requeue (git-fixes - LTC#203629 bsc#1215124). -- commit 96b18bb +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 -- commit 78179fa +- commit 54a0db2 -- word-at-a-time: use the same return type for has_zero regardless - of endianness (bsc#1065729). -- commit bde8063 +- commit d30f4b4 -- commit 0aba257 - -- kabi/severities: ignore mlx4 internal symbols -- tracing: Fix race issue between cpu buffer write and swap - (git-fixes). -- tracing: Remove extra space at the end of hwlat_detector/mode - (git-fixes). -- tracing: Remove unnecessary copying of tr->current_trace - (git-fixes). -- bpf: Clear the probe_addr for uprobe (git-fixes). -- commit 47e9584 - -- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes). -- commit 74c2613 - -- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes). -- commit a8877f3 - -- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes). -- commit 670fb4d - -- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes). -- commit 9871c87 - -- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes). -- commit 3949a2b - -- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes). -- commit 4534667 +- commit e58c7a4 -- x86/sgx: Reduce delay and interference of enclave release (git-fixes). -- commit ef6d157 +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a -- x86/rtc: Remove __init for runtime functions (git-fixes). -- commit 4511d93 +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba -- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes). -- commit cb39678 +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 -- x86/mce: Retrieve poison range from hardware (git-fixes). -- commit c9f1ddb +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd -- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes). -- commit 96d9365 - -- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes). -- commit 12a2933 - -- x86/resctl: fix scheduler confusion with 'current' (git-fixes). -- commit 0d855b9 - -- x86/purgatory: remove PGO flags (git-fixes). -- commit 9d8ada6 - -- x86/ioapic: Don't return 0 from arch_dynirq_lower_bound() (git-fixes). -- commit ea0772f +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 -- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes). -- commit c1031f1 +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 -- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes). -- commit bbfad26 +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 -- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes). -- commit bf6d064 +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 -- x86/cpu: Add Lunar Lake M (git-fixes). -- commit 7ecc64d +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 -- x86/bugs: Reset speculation control settings on init (git-fixes). -- commit 2a6dd8e +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 -- x86/boot/e820: Fix typo in e820.c comment (git-fixes). -- commit ac06968 +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 -- x86/alternative: Fix race in try_get_desc() (git-fixes). -- commit d841323 +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 -- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes). -- commit 11f0960 +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b -- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes). -- commit cae635f +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 -- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes). -- commit 2a03ef8 +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). -- commit a1c9c68 - -- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453). -- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453). -- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453). -- commit 665fc14 +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 -- commit f43b75b +- commit 83dedd5 -- patches.suse/ovl-remove-privs-in-ovl_copyfile.patch:(git-fixes). -- commit daa1815 - -- s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1214873 - git-fixes). -- commit b0dc76c +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b - (git-fixes bsc#1215148). -- commit 62bce52 + (git-fixes bsc#1215143). +- commit 2fc4ca5 +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). -- drm/i915/gvt: Put the page reference obtained by KVM's - gfn_to_pfn() (git-fixes). -- drm/i915/gvt: Verify pfn is "valid" before dereferencing - "struct page" (git-fixes). -- commit 5618424 - -- drm/amd/display: prevent potential division by zero errors - (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). -- commit 3aa0807 +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 -- blacklist.conf: kABI -- commit fe6afec +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 -- blacklist.conf: kABI -- commit b1fabe7 +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de -- blacklist.conf: kABI -- commit c50e08f +- Update config files: only bump version to 6.4.15 +- commit a4856c8 -- Input: tca6416-keypad - fix interrupt enable disbalance +- Input: iqs7222 - configure power mode before triggering ATI -- commit de27518 - -- fs: do not update freeing inode i_io_list (bsc#1214813). -- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE - (bsc#1214813). -- commit 2c1c38b - +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - (git-fixes). + (bsc#1012628). + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl -- tcpm: Avoid soft reset when partner does not support get_status - (git-fixes). -- usb: typec: tcpci: clear the fault status bit (git-fixes). -- ARM: pxa: remove use of symbol_get() (git-fixes). -- Bluetooth: btsdio: fix use after free bug in btsdio_remove - due to race condition (git-fixes). -- usb: typec: tcpci: move tcpci.h to include/linux/usb/ - (git-fixes). -- commit 72d5b0f +- commit a1c1e20 -- blacklist.conf: add git-fix to ignore - this one removes unused kABI functions, but - just leave them in -- commit 8007015 +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit 1ed2b1b +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 -- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of - EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. -- commit 550f5fc +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae -- Move upstreamed pinctrl patch into sorted section -- commit 38f70f2 +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c -- Update References tag - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 731b49d +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 -- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). -- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). -- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). -- kconfig: fix possible buffer overflow (git-fixes). -- commit 4a140a1 +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 -- Refresh sorted section -- commit a6fbcee +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d -- scsi: qedf: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: qedi: Fix firmware halt over suspend and resume - (git-fixes). -- scsi: snic: Fix possible memory leak if device_add() fails - (git-fixes). -- scsi: core: Fix possible memory leak if device_add() fails +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting -- scsi: core: Fix legacy /proc parsing buffer overflow +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f8c12c2 - -- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 - CVE-2023-1192). -- commit 542332a +- commit e114715 -- blacklist.conf: add git-fix that breaks kabi -- commit 8b9578b +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d -- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE - (git-fixes). -- scsi: lpfc: Modify when a node should be put in device recovery - mode during RSCN (git-fixes). -- scsi: lpfc: Remove reftag check in DIF paths (git-fixes). -- commit 8c191d2 +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d -- scsi: qla2xxx: Remove unused variables in - qla24xx_build_scsi_type_6_iocbs() (bsc#1214928). -- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928). -- Revert "scsi: qla2xxx: Fix buffer overrun" (bsc#1214928). -- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() - (bsc#1214928). -- scsi: qla2xxx: Remove unsupported ql2xenabledif option - (bsc#1214928). -- scsi: qla2xxx: Error code did not return to upper layer - (bsc#1214928). -- scsi: qla2xxx: Add logs for SFP temperature monitoring - (bsc#1214928). -- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928). -- scsi: qla2xxx: Flush mailbox commands on chip reset - (bsc#1214928). -- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928). -- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928). -- scsi: qla2xxx: Remove unused declarations (bsc#1214928). -- commit 1dd6a86 +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 -- series: update meta data - Move qla2xxx, lpcf, powerpc, net anc cpu patches into main section. -- commit b5aafc0 +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a -- scsi: RDMA/srp: Fix residual handling (git-fixes) -- commit 429e77b +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 -- RDMA/efa: Fix wrong resources deallocation order (git-fixes) -- commit c7f667b +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf -- RDMA/siw: Correct wrong debug message (git-fixes) -- commit 3732fc1 +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd -- RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) -- commit 9281d22 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 -- Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) -- commit 1b277c9 +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec -- RDMA/irdma: Prevent zero-length STAG registration (git-fixes) -- commit e55bab1 +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db -- IB/uverbs: Fix an potential error pointer dereference (git-fixes) -- commit 0e5f5fb +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d -- RDMA/hns: Fix CQ and QP cache affinity (git-fixes) -- commit fee7fe7 +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 -- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) -- commit 988bb43 +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 -- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) -- commit dd0f3ab +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 -- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) -- commit e8addea +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d -- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) -- commit c2623e0 +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe - (git-fixes). -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- rt: Add helper script to refresh RT configs based on the parent - (SLE Realtime Extension). -- commit 2e18a53 +- Update metadata +- commit 94184dc -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation + (git-fixes). +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests -- commit cc8e0cf +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ -- commit 10e5d93 +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev + (git-fixes). +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities + (git-fixes). +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- Add prototype arm64 RT configuration. +- commit e1d88f5 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- Refresh + patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. +- commit 8123171 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- rt: Add helper script to refresh RT configs based on the parent + (SLE Realtime Extension). +- commit a1cc66d -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). -- Refresh - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 - -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 - -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 - -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). - (git-fixes). -- commit 5e59635 - -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). - (git-fixes). -- commit 8468886 - -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). - (git-fixes). + (bsc#1012628). - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- blacklist.conf: kABI -- commit 2db68b2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- blacklist.conf: kABI -- commit b9b490f +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- blacklist.conf: not used in our build process -- commit 5705a43 +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- blacklist.conf: cleanup -- commit 8d51620 +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit cd84206 -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- README.BRANCH: Add -rt branch maintainers +- commit e55c60f + +- Create initial -rt config files. +- commit 78ac3d9 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- config.conf: Remove unsupported architectures and enable rt configurations +- Delete config/arm64/64kb. +- Delete config/arm64/default. +- Delete config/arm64/kvmsmall. +- Delete config/armv7hl/default. +- Delete config/armv7hl/lpae. +- Delete config/ppc64le/debug. +- Delete config/ppc64le/default. +- Delete config/ppc64le/kvmsmall. +- Delete config/s390x/default. +- Delete config/s390x/zfcpdump. +- Delete config/x86_64/kvmsmall. +- commit 85816bc + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- rt: Add documentation describing what kernel debug options to + add for testing (SLE Realtime Extension). +- rt: Add documentation describing what RT kernel config changes + to default (SLE Realtime Extension). +- locking/rtmutex: Update the "flush I/O on schedule" series + (SLE Realtime Extension). +- signal: Update the comment ptrace_stop() (SLE Realtime + Extension). +- ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime + Extension). +- x86/microcode: Remove microcode_mutex (SLE Realtime Extension). +- time: Allow to preempt after a callback (SLE Realtime + Extension). +- softirq: Add function to preempt serving softirqs (SLE Realtime + Extension). +- sched/core: Provide a method to check if a task is PI-boosted + (SLE Realtime Extension). +- sched/rt: Don't try push tasks if there are none (SLE Realtime + Extension). +- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). +- POWERPC: Allow to enable RT (SLE Realtime Extension). +- powerpc/stackprotector: work around stack-guard init from atomic + (SLE Realtime Extension). +- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT + (SLE Realtime Extension). +- powerpc/pseries: Select the generic memory allocator (SLE + Realtime Extension). +- powerpc/imc-pmu: Use the correct spinlock initializer (SLE + Realtime Extension). +- powerpc/pseries/iommu: Use a locallock instead local_irq_save() + (SLE Realtime Extension). +- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). +- ARM64: Allow to enable RT (SLE Realtime Extension). +- ARM: Allow to enable RT (SLE Realtime Extension). +- tty/serial/pl011: Make the locking work on RT (SLE Realtime + Extension). +- tty/serial/omap: Make the locking RT aware (SLE Realtime + Extension). +- ARM: enable irq in translation/section permission fault handlers + (SLE Realtime Extension). +- arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). +- arch/arm64: Add lazy preempt support (SLE Realtime Extension). +- powerpc: Add support for lazy preemption (SLE Realtime + Extension). +- arm: Add support for lazy preemption (SLE Realtime Extension). +- entry: Fix the preempt lazy fallout (SLE Realtime Extension). +- x86: Support for lazy preemption (SLE Realtime Extension). +- x86/entry: Use should_resched() in idtentry_exit_cond_resched() + (SLE Realtime Extension). +- sched: Add support for lazy preemption (SLE Realtime Extension). +- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime + Extension). +- drm/i915: Do not disable preemption for resets (SLE Realtime + Extension). +- drm/i915: Drop the irqs_disabled() check (SLE Realtime + Extension). +- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + + spin_lock() (SLE Realtime Extension). +- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime + Extension). +- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE + (SLE Realtime Extension). +- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime + Extension). +- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE + Realtime Extension). +- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic + updates (SLE Realtime Extension). +- drm/i915: Use preempt_disable/enable_rt() where recommended + (SLE Realtime Extension). +- printk: Check only for migration in printk_deferred_*() + (SLE Realtime Extension). +- serial: 8250: implement non-BKL console (SLE Realtime + Extension). +- printk: replace local_irq_save with local_lock for safe mode + (SLE Realtime Extension). +- printk: Add threaded printing support for BKL consoles (SLE + Realtime Extension). +- printk: only disable if actually unregistered (SLE Realtime + Extension). +- printk: Perform atomic flush in console_flush_on_panic() + (SLE Realtime Extension). +- rcu: Add atomic write enforcement for rcu stalls (SLE Realtime + Extension). +- kernel/panic: Add atomic write enforcement to warn/panic + (SLE Realtime Extension). +- proc: consoles: Add support for non-BKL consoles (SLE Realtime + Extension). +- tty: tty_io: Show non-BKL consoles as active (SLE Realtime + Extension). +- printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime + Extension). +- printk: nobkl: Provide functions for atomic write enforcement + (SLE Realtime Extension). +- printk: nobkl: Add write context storage for atomic writes + (SLE Realtime Extension). +- printk: nobkl: Add printer thread wakeups (SLE Realtime + Extension). +- printk: nobkl: Introduce printer threads (SLE Realtime + Extension). +- printk: nobkl: Add emit function and callback functions for + atomic printing (SLE Realtime Extension). +- printk: nobkl: Add print state functions (SLE Realtime + Extension). +- printk: nobkl: Add sequence handling (SLE Realtime Extension). +- printk: nobkl: Add buffer management (SLE Realtime Extension). +- printk: nobkl: Add acquire/release logic (SLE Realtime + Extension). +- printk: Add non-BKL console basic infrastructure (SLE Realtime + Extension). +- printk: Add per-console suspended state (SLE Realtime + Extension). +- printk: Consolidate console deferred printing (SLE Realtime + Extension). +- printk: Add NMI check to console_flush_on_panic() and + console_unblank() (SLE Realtime Extension). +- kdb: do not assume write() callback available (SLE Realtime + Extension). +- preempt: Put preempt_enable() within an instrumentation*() + section (SLE Realtime Extension). +- zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT + (SLE Realtime Extension). +- softirq: Wake ktimers thread also in softirq (SLE Realtime + Extension). +- tick: Fix timer storm since introduction of timersd (SLE + Realtime Extension). +- rcutorture: Also force sched priority to timersd on boosting + test (SLE Realtime Extension). +- softirq: Use a dedicated thread for timer wakeups (SLE Realtime + Extension). +- x86: Enable RT also on 32bit (SLE Realtime Extension). +- x86: Allow to enable RT (SLE Realtime Extension). +- net: Avoid the IPI to free the (SLE Realtime Extension). +- mm/page_alloc: Use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (SLE Realtime Extension). +- seqlock: Do the lockdep annotation before locking in + do_write_seqcount_begin_nested() (SLE Realtime Extension). +- ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime + Extension). +- ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime + Extension). +- ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime + Extension). +- signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT + (SLE Realtime Extension). +- signal: Add proper comment about the preempt-disable in + ptrace_stop() (SLE Realtime Extension). +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (SLE Realtime Extension). +- locking/rtmutex: Avoid pointless blk_flush_plug() invocations + (SLE Realtime Extension). +- locking/rtmutex: Submit/resume work explicitly before/after + blocking (SLE Realtime Extension). +- sched/core: Provide sched_rtmutex() and expose sched work + helpers (SLE Realtime Extension). +- sched: avoid false lockdep splat in put_task_struct() (SLE + Realtime Extension). +- kernel/fork: beware of __put_task_struct calling context + (SLE Realtime Extension). +- serial: 8250: Apply FSL workarounds also without + SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: omap: Move uart_write() inside PM section + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250-fsl: Expand description of the MPC83xx UART's + misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: Indicate fintek option may also be required for RS232 + support (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: synchronize and annotate UART_IER access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: lock port in startup() callbacks (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- serial: 8250: Add dl_read/write, bugs and mapsize into + plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- serial: 8250: Document uart_8250_port's ->dl_read/write() + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: Change dl_read/write to handle value as u32 + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Shut down on remove for console uart + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix life cycle issues for interrupt handlers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- serial: 8250: omap: Fix imprecise external abort for + omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- commit ad2dfb0 -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue - (git-fixes). -- i2c: hisi: Only handle the interrupt of the driver's transfer - (git-fixes). -- i2c: designware: Correct length byte validation logic - (git-fixes). -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- supported.conf: fix typos for -!optional markers -- commit a15b83f +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 + +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 + +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 + +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b + +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- ALSA: hda/realtek - Remodified 3k pull low procedure - (git-fixes). -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation - (git-fixes). -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 + -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- commit 30e64ff + +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- bus: ti-sysc: Flush posted write on enable before reset +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- ASoC: da7219: Check for failure reading AAD IRQ events -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops + (git-fixes). +- Revert "iavf: Do not restart Tx queues after reset task failure" + (git-fixes). +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static + (git-fixes). +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet + (git-fixes). +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid + (git-fixes). +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries + (git-fixes). +- xfs: don't reverse order of items in bulk AIL insertion + (git-fixes). +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 + +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b + +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 + +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- Refresh -rt config files. -- commit 4ed99b1 - -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- arm64: enable jump-label - jump-label was disabled on arm64 by a backport error. Refresh - patches.rt/jump-label-disable-if-stop_machine-is-used.patch to fix the - error. Update arm64 config to reflect the change. -- commit abe91c0 - -- config: arm64: enable ERRATUM_843419 - Config option was incorrectly replaced by the rt-refresh-configs script -- commit 664595d - -- rpm/config.sh: Disable DT build. - This setting has been ignored for non-default variants so far. -- commit 5a4cd48 - -- commit 455f384 +- commit ec97cf5 -- Delete patches.rt/locking-lockdep-Provide-lockdep_assert-_once-helpers.patch. - Refresh patches.rt/powerpc-Add-support-for-lazy-preemption.patch. -- commit 9b6a19f - -- Enable livepatching related packages on -RT (jsc#PED-1706) -- commit 416fb4d - -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- serial: 8250: Fix runtime PM for start_tx() for empty buffer - (SLE Realtime Extension). -- tty: serial: define UART_LCR_WLEN() macro (SLE Realtime - Extension). -- tty: serial: make use of UART_LCR_WLEN() + tty_get_char_size() - (SLE Realtime Extension). -- serial: 8250: Return early in .start_tx() if there are no - chars to send (SLE Realtime Extension). -- serial: 8250: Move Alpha-specific quirk out of the core (SLE - Realtime Extension). -- serial: 8250: rename unlock labels (SLE Realtime Extension). -- serial: 8250: replace snprintf in show functions with sysfs_emit - (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: extend console_lock for proper kthread support (SLE - Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to prefer direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: fix return value of printk.devkmsg __setup handler - (SLE Realtime Extension). -- printk: make suppress_panic_printk static (SLE Realtime - Extension). -- printk: Set console_set_on_cmdline=1 when - __add_preferred_console() is called with user_specified == - true (SLE Realtime Extension). -- printk: Drop console_sem during panic (SLE Realtime Extension). -- printk: Avoid livelock with heavy printk during panic (SLE - Realtime Extension). -- printk: fix build warning when CONFIG_PRINTK=n (SLE Realtime - Extension). -- printk: add con_printk() macro for console details (SLE - Realtime Extension). -- printk/console: Clean up boot console handling in - register_console() (SLE Realtime Extension). -- printk/console: Remove need_default_console variable (SLE - Realtime Extension). -- printk/console: Remove unnecessary need_default_console - manipulation (SLE Realtime Extension). -- printk/console: Rename has_preferred_console to - need_default_console (SLE Realtime Extension). -- printk/console: Split out code that enables default console - (SLE Realtime Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: wake up all waiters (SLE Realtime Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- commit f5e616d - -- Delete - patches.rt/console-introduce-CON_MIGHT_SLEEP-for-vt.patch. -- Delete - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete - patches.rt/printk-add-infrastucture-for-atomic-consoles.patch. -- Delete patches.rt/printk-add-kthread-console-printers.patch. -- Delete patches.rt/printk-add-pr_flush.patch. -- Delete - patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch. -- Delete - patches.rt/printk-call-boot_delay_msec-in-printk_delay.patch. -- Delete - patches.rt/printk-cpu-sync-always-disable-interrupts.patch. -- Delete - patches.rt/printk-get-caller_id-timestamp-after-migration-disable.patch. -- Delete - patches.rt/printk-move-buffer-definitions-into-console_emit_next_record-caller.patch. -- Delete - patches.rt/printk-refactor-and-rework-printing-logic.patch. -- Delete - patches.rt/printk-reimplement-console_lock-for-proper-kthread-support.patch. -- Delete patches.rt/printk-remove-console_locked.patch. -- Delete patches.rt/printk-rename-cpulock-functions.patch. -- Delete - patches.rt/printk-use-percpu-flag-instead-of-cpu_online.patch. -- Delete patches.rt/serial-8250-implement-write_atomic.patch. - Made obsolete by 5.18-rt11 -- commit a92e67f - -- Update -rt config files. -- commit 3e0a140 - -- Refresh - patches.rt/printk-add-functions-to-allow-direct-printing.patch. -- Delete obsolete patches - patches.rt/Revert-mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/mm-pagealloc-sysctl-change-watermark_scale_factor-max-limit-to-30.patch. - patches.rt/printk-defer_console_output-use-atomic-update.patch. -- commit 2ccd0f1 - -- config-test: Update arm64 prototype configuration -- commit 7c73d33 - -- config: Remove acpi_idle and intel_idle command lines options - These options were set historically to limits C-states but over time, - these have become less useful and potentially hazardous. - 1. The C1 state may not exist due to BIOS settings. For example, C1 - may not be enabled, but C1E does resulting in excessive polling - and a failure to ever idle. - 2. There may be no idle driver at all if its disabled in the BIOS - 3. The idle driver for the machine could be CPPC-based in which case - the option is simply ignored. - The decision to limit c-states should be an explicit decision for - a deployment and limited either via the command line or more reliably - via /dev/cpu_dma_latency. -- commit bfad634 - -- Refresh arm64 test -rt config. -- commit 72b8ca6 - -- Add prototype arm64 rt config, not configured to build. -- commit 39cf9a1 - -- softirq: Fix threaded timer softirq related issues (bsc#1197720 (PREEMPT_RT - specific issue, also remove temporary revert based fixup) -- commit 4c0b36f - -- Update rt_debug config file (bnc#1199721). -- commit 4b6ece1 - -- config: Add additional kconfig options required for rt_debug -- commit 0d916b1 - -- printk: Fix unused panic_in_progress() on RT (build warning fix) -- Refreshed -rt patches - patches.rt/printk-Make-rt-aware.patch -- commit d46ea4f - -- net: sgi-xp: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit e887412 - -- Refresh - patches.rt/mm-memcg-Opencode-the-inner-part-of-obj_cgroup_uncharge_pages-in-drain_obj_stock.patch. -- commit 946fde3 - -- Refresh - patches.rt/mm-memcg-Disable-migration-instead-of-preemption-in-drain_all_stock.patch. -- commit 56a6e6d - -- Refresh - patches.rt/mm-memcg-Protect-memcg_stock-with-a-local_lock_t.patch. -- commit 9e32385 - -- Refresh - patches.rt/mm-memcg-Protect-per-CPU-counter-by-disabling-preemption-on-PREEMPT_RT-where-needed.patch. -- commit 3bd75c1 - -- Refresh - patches.rt/mm-memcg-Disable-threshold-event-handlers-on-PREEMPT_RT.patch. -- commit 3257065 - -- Refresh - patches.rt/mm-memcg-Revert-mm-memcg-optimize-user-context-object-stock-access.patch. -- commit 004364c - -- Refresh - patches.rt/mm-workingset-replace-IRQ-off-check-with-a-lockdep-assert.patch. -- commit ec1250e - -- net: xtensa: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4c688df - -- phonet: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- bluetooth: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- batman-adv: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- tipc: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- s390: net: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- wireless: Marvell: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: brcmfmac: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- wireless: Atheros: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- slip/plip: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: phy: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: dev: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: bridge: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: macvlan: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- net: dsa: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- net: caif: Use netif_rx() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- docs: networking: Use netif_rx() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 4e8238e - -- Refresh - patches.rt/staging-greybus-gpio-Use-generic_handle_irq_safe.patch. -- commit 0f5126a - -- Refresh patches.rt/genirq-Provide-generic_handle_irq_safe.patch. -- commit 7783e14 - -- Refresh - patches.rt/mfd-ezx-pcap-Use-generic_handle_irq_safe.patch. -- commit 4ec03e4 - -- Refresh patches.rt/drm-i915-Depend-on-PREEMPT_RT.patch. -- commit 3f49ce5 - -- Refresh patches.rt/i2c-cht-wc-Use-generic_handle_irq_safe.patch. -- commit 2e29cb7 - -- Refresh - patches.rt/i2c-core-Use-generic_handle_irq_safe-in-i2c_handle_smbus_host_notify.patch. -- commit 1a2ce2d - -- Refresh - patches.rt/net-Correct-wrong-BH-disable-in-hard-interrupt.patch. -- commit e832072 - -- fork: Use IS_ENABLED() in account_kernel_stack() (SLE Realtime - Extension). -- commit fa5ec85 - -- Refresh - patches.rt/kernel-fork-Only-cache-the-VMAP-stack-in-finish_task_switch.patch. -- commit 2352099 - -- fork: Move task stack accounting to do_exit() (SLE Realtime - Extension). -- commit 0664526 - -- Refresh - patches.rt/kernel-fork-Move-memcg_charge_kernel_stack-into-CONFIG_VMAP_STACK.patch. -- commit 71b4e1b - -- Refresh - patches.rt/kernel-fork-Don-t-assign-the-stack-pointer-in-dup_task_struct.patch. -- commit 6a74edc - -- fork, IA64: Provide alloc_thread_stack_node() for IA64 (SLE - Realtime Extension). -- commit 99c4c5c - -- Refresh - patches.rt/kernel-fork-Duplicate-task_struct-before-stack-allocation.patch. -- commit 199df42 - -- fork: Redo ifdefs around task stack handling (SLE Realtime - Extension). -- commit 4f9cc3d - -- Refresh - patches.rt/net-dev-Make-rps_lock-disable-interrupts.patch. -- commit 2bf20a8 - -- Refresh - patches.rt/net-dev-Makes-sure-netif_rx-can-be-invoked-in-any-context.patch. -- commit ea38fcc - -- Refresh - patches.rt/net-dev-Remove-preempt_disable-and-get_cpu-in-netif_rx_internal.patch. -- commit b75cac9 - -- Refresh - patches.rt/locking-Enable-RT_MUTEXES-by-default-on-PREEMPT_RT.patch. -- commit e12c26d - -- Refresh - patches.rt/locking-local_lock-Make-the-empty-local_lock_-function-a-macro.patch. -- commit dd92f5b - -- Refresh - patches.rt/tcp-Don-t-acquire-inet_listen_hashbucket-lock-with-disabled-BH.patch. -- commit 86e3611 - -- Refresh - patches.rt/fs-namespace-Boost-the-mount_lock.lock-owner-instead-of-spinning-on-PREEMPT_RT.patch. -- commit c667d5b - -- softirq: Revert "Use a dedicated thread for timer wakeups" - (bnc#1197720, SLE Realtime Extention). -- commit 1965d8b - -- rcu: Start timing stall repetitions after warning complete - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Do not disable GP stall detection in rcu_cpu_stall_reset() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Fix incorrect __user type in - proc_dointvec_minmax_sysadmin() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- commit 32884e2 - -- rt: Add documentation describing what kernel debug options to - add for testing (SLE Realtime Extension). -- commit 85dfc90 - -- series.conf: Log exact tag and commit for the preempt-rt backport -- commit 97b6687 - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- rt: Update config files and enable PREEMPT_RT -- commit 9ce7cdc - -- rt: Update config files for RT-backports with standard preemption. -- commit 556c70d - -- Revert mm/pagealloc: sysctl: change watermark_scale_factor - max limit to 30% (SLE Realtime Extension). -- sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). -- POWERPC: Allow to enable RT (SLE Realtime Extension). -- powerpc/stackprotector: work around stack-guard init from atomic - (SLE Realtime Extension). -- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT - (SLE Realtime Extension). -- powerpc/pseries/iommu: Use a locallock instead local_irq_save() - (SLE Realtime Extension). -- powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). -- ARM64: Allow to enable RT (SLE Realtime Extension). -- ARM: Allow to enable RT (SLE Realtime Extension). -- tty/serial/pl011: Make the locking work on RT (SLE Realtime - Extension). -- tty/serial/omap: Make the locking RT aware (SLE Realtime - Extension). -- arm64: signal: Use ARCH_RT_DELAYS_SIGNAL_SEND (SLE Realtime - Extension). -- arm64/sve: Make kernel FPU protection RT friendly (SLE Realtime - Extension). -- arm64/sve: Delay freeing memory in fpsimd_flush_thread() - (SLE Realtime Extension). -- arm64: mm: Make arch_faults_on_old_pte() check for migratability - (SLE Realtime Extension). -- KVM: arm/arm64: downgrade preempt_disable()d region to - migrate_disable() (SLE Realtime Extension). -- ARM: enable irq in translation/section permission fault handlers - (SLE Realtime Extension). -- jump-label: disable if stop_machine() is used (SLE Realtime - Extension). -- arch/arm64: Add lazy preempt support (SLE Realtime Extension). -- powerpc: Add support for lazy preemption (SLE Realtime - Extension). -- arm: Add support for lazy preemption (SLE Realtime Extension). -- entry: Fix the preempt lazy fallout (SLE Realtime Extension). -- x86: Support for lazy preemption (SLE Realtime Extension). -- x86/entry: Use should_resched() in idtentry_exit_cond_resched() - (SLE Realtime Extension). -- sched: Add support for lazy preemption (SLE Realtime Extension). -- Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime - Extension). -- drm/i915: Drop the irqs_disabled() check (SLE Realtime - Extension). -- drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() - + spin_lock() (SLE Realtime Extension). -- drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime - Extension). -- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE - (SLE Realtime Extension). -- drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime - Extension). -- drm/i915: Don't check for atomic context on PREEMPT_RT (SLE - Realtime Extension). -- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic - updates (SLE Realtime Extension). -- drm/i915: Use preempt_disable/enable_rt() where recommended - (SLE Realtime Extension). -- */softirq: Disable softirq stacks on PREEMPT_RT (SLE Realtime - Extension). -- generic/softirq: Disable softirq stacks on PREEMPT_RT (SLE - Realtime Extension). -- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt - (SLE Realtime Extension). -- tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). -- virt: acrn: Remove unsued acrn_irqfds_mutex (SLE Realtime - Extension). -- softirq: Use a dedicated thread for timer wakeups (SLE Realtime - Extension). -- x86: Enable RT also on 32bit (SLE Realtime Extension). -- x86: Allow to enable RT (SLE Realtime Extension). -- fs/dcache: disable preemption on i_dir_seq's write side (SLE - Realtime Extension). -- fs/dcache: use swait_queue instead of waitqueue (SLE Realtime - Extension). -- signal: Revert ptrace preempt magic (SLE Realtime Extension). -- softirq: Check preemption after reenabling interrupts (SLE - Realtime Extension). -- crypto: cryptd - add a lock instead - preempt_disable/local_bh_disable (SLE Realtime Extension). -- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (SLE - Realtime Extension). -- mm/vmalloc: Another preempt disable region which sucks (SLE - Realtime Extension). -- scsi/fcoe: Make RT aware (SLE Realtime Extension). -- block/mq: do not invoke preempt_disable() (SLE Realtime - Extension). -- kernel/sched: add {put|get}_cpu_light() (SLE Realtime - Extension). -- rcu-tasks: Use schedule_hrtimeout_range() while waiting for - the gp (SLE Realtime Extension). -- rcu-tasks: Use rcuwait for the rcu_tasks_kthread() (SLE - Realtime Extension). -- ptrace: fix ptrace vs tasklist_lock race on PREEMPT_RT (SLE - Realtime Extension). -- x86: kvm Require const tsc for RT (SLE Realtime Extension). -- mm/memcg: Only perform the debug checks on !PREEMPT_RT (SLE - Realtime Extension). -- mm/memcg: Add a comment regarding the release `obj' (SLE - Realtime Extension). -- mm/memcg: Add missing counter index which are not update in - interrupt (SLE Realtime Extension). -- mm/memcg: Disable migration instead of preemption in - drain_all_stock() (SLE Realtime Extension). -- mm/memcg: Protect memcg_stock with a local_lock_t (SLE Realtime - Extension). -- mm/memcg: Opencode the inner part of obj_cgroup_uncharge_pages() - in drain_obj_stock() (SLE Realtime Extension). -- mm/memcg: Protect per-CPU counter by disabling preemption on - PREEMPT_RT where needed (SLE Realtime Extension). -- mm/memcg: Disable threshold event handlers on PREEMPT_RT - (SLE Realtime Extension). -- mm/memcg: Revert ("mm/memcg: optimize user context object - stock access") (SLE Realtime Extension). -- staging: greybus: gpio: Use generic_handle_irq_safe() (SLE - Realtime Extension). -- mfd: ezx-pcap: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: cht-wc: Use generic_handle_irq_safe() (SLE Realtime - Extension). -- i2c: core: Use generic_handle_irq_safe() in - i2c_handle_smbus_host_notify() (SLE Realtime Extension). -- genirq: Provide generic_handle_irq_safe() (SLE Realtime - Extension). -- net: Correct wrong BH disable in hard-interrupt (SLE Realtime - Extension). -- net: dev: Makes sure netif_rx() can be invoked in any context - (SLE Realtime Extension). -- net: dev: Make rps_lock() disable interrupts (SLE Realtime - Extension). -- net: dev: Remove preempt_disable() and get_cpu() in - netif_rx_internal() (SLE Realtime Extension). -- kernel/fork: Use IS_ENABLED() in account_kernel_stack() - (SLE Realtime Extension). -- kernel/fork: Only cache the VMAP stack in finish_task_switch() - (SLE Realtime Extension). -- kernel/fork: Move task stack account to do_exit() (SLE Realtime - Extension). -- kernel/fork: Move memcg_charge_kernel_stack() into - CONFIG_VMAP_STACK (SLE Realtime Extension). -- kernel/fork: Don't assign the stack pointer in dup_task_struct() - (SLE Realtime Extension). -- kernel/fork, IA64: Provide a alloc_thread_stack_node() for IA64 - (SLE Realtime Extension). -- kernel/fork: Duplicate task_struct before stack allocation - (SLE Realtime Extension). -- kernel/fork: Redo ifdefs around task's handling (SLE Realtime - Extension). -- tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH - (SLE Realtime Extension). -- mm: workingset: replace IRQ-off check with a lockdep assert - (SLE Realtime Extension). -- cgroup: use irqsave in cgroup_rstat_flush_locked() (SLE - Realtime Extension). -- drm/i915: Depend on !PREEMPT_RT (SLE Realtime Extension). -- signal, x86: Delay calling signals in atomic on RT enabled - kernels (SLE Realtime Extension). -- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq() (SLE - Realtime Extension). -- irq_poll: Add local_bh_disable() in cpu_dead notifier (SLE - Realtime Extension). -- locking: Enable RT_MUTEXES by default on PREEMPT_RT (SLE - Realtime Extension). -- locking/local_lock: Make the empty local_lock_*() function a - macro (SLE Realtime Extension). -- fs/namespace: Boost the mount_lock.lock owner instead of - spinning on PREEMPT_RT (SLE Realtime Extension). -- printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime - Extension). -- serial: 8250: implement write_atomic (SLE Realtime Extension). -- printk: add infrastucture for atomic consoles (SLE Realtime - Extension). -- console: introduce CON_MIGHT_SLEEP for vt (SLE Realtime - Extension). -- printk: remove @console_locked (SLE Realtime Extension). -- printk: reimplement console_lock for proper kthread support - (SLE Realtime Extension). -- printk: add kthread console printers (SLE Realtime Extension). -- printk: add functions to allow direct printing (SLE Realtime - Extension). -- printk: add pr_flush() (SLE Realtime Extension). -- printk: move buffer definitions into console_emit_next_record() - caller (SLE Realtime Extension). -- printk: refactor and rework printing logic (SLE Realtime - Extension). -- printk: call boot_delay_msec() in printk_delay() (SLE Realtime - Extension). -- printk: get caller_id/timestamp after migration disable (SLE - Realtime Extension). -- printk: use percpu flag instead of cpu_online() (SLE Realtime - Extension). -- printk: cpu sync always disable interrupts (SLE Realtime - Extension). -- printk: rename cpulock functions (SLE Realtime Extension). -- printk: defer_console_output: use atomic update (SLE Realtime - Extension). -- commit 458ce2d - -- Refresh - patches.rt/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. -- commit 5ce247d - -- rt: Refresh kernel configurations -- commit 180f0c9 - -- rcu-tasks: Fix computation of CPU-to-list shift counts - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: move printk sysctl to printk/sysctl.c (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: use const for typically used max/min proc sysctls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: move some boundary constants from sysctl.c to - sysctl_vals (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- sysctl: add a new register_sysctl_init() interface (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sysctl: remove redundant ret assignment (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sysctl: fix duplicate path separator in printed entries - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- tracing: Account bottom half disabled sections (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- mm/pagealloc: sysctl: change watermark_scale_factor max limit - to 30% (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Combine n_max_cbs from all kthreads in a callback - flood (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Add ability to limit callback-flood intensity - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Enable multiple concurrent callback-flood kthreads - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Avoid soft lockup during cpu stall (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- locktorture,rcutorture,torture: Always log error message - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcuscale: Always log error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Add missing '\n' to flush message (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- refscale: Always log the error message (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- refscale: Prevent buffer to pr_alert() being too long - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- refscale: Simplify the errexit checkpoint (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppress pi-lock-across read-unlock testing for - Tiny SRCU (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: More thoroughly test nested readers (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcutorture: Sanitize RCUTORTURE_RDR_MASK (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use fewer callbacks queues if callback flood ends - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use separate ->percpu_dequeue_lim for callback - dequeueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use more callback queues if contention encountered - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Avoid raw-spinlocked wakeups from - call_rcu_tasks_generic() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Count trylocks to estimate call_rcu_tasks() - contention (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add rcupdate.rcu_task_enqueue_lim to set initial - queueing (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Make rcu_barrier_tasks*() handle multiple callback - queues (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use workqueues for multiple rcu_tasks_invoke_cbs() - invocations (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract invocations of callbacks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Abstract checking of callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add a ->percpu_enqueue_lim to the rcu_tasks structure - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Inspect stalled task's trc state in locked state - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Use spin_lock_rcu_node() and friends (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu_tasks: Convert bespoke callback list to rcu_segcblist - structure (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Convert grace-period counter to grace-period sequence - number (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Introduce ->percpu_enqueue_shift for dynamic queue - selection (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Create per-CPU callback lists (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Don't remove tasks with pending IPIs from holdout - list (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Merge rcu_spawn_cpu_nocb_kthread() and - rcu_spawn_one_nocb_kthread() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu/nocb: Allow empty "rcu_nocbs" kernel parameter (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Create kthreads on all CPUs if "rcu_nocbs=" or - "nohz_full=" are passed (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Optimize kthreads and rdp initialization (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare nocb_cb_wait() to start with a non-offloaded - rdp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove rcu_node structure from nocb list when - de-offloaded (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Don't invoke local rcu core on callback overload from - nocb kthread (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Apply callbacks processing time limit only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Fix callbacks processing time limit retaining - cond_resched() (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Limit number of softirq callbacks only on softirq - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Use appropriate rcu_nocb_lock_irqsave() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Check a stable offloaded state to manipulate - qlen_last_fqs_check (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration (de-)offloading - safe (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make rcu_core() callbacks acceleration preempt-safe - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Invoke rcu_core() at the start of deoffloading - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Prepare state machine for a new step (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Make local rcu_nocb_lock_irqsave() safe against - concurrent deoffloading (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Tighten rcu_advance_cbs_nowake() checks (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- srcu: Prevent redundant __srcu_read_unlock() wakeup (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid alloc_pages() when recording stack (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Avoid running boost kthreads on isolated CPUs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Improve tree_plugin.h comments and add code cleanups - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: in_irq() cleanup (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu: Move rcu_needs_cpu() to tree.c (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Remove the RCU_FAST_NO_HZ Kconfig option (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Make idle entry report expedited quiescent states - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Prevent expedited GP from enabling tick on offline CPU - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Mark sync_sched_exp_online_cleanup() ->cpu_no_qs.b.exp load - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Remove rcu_data.exp_deferred_qs and convert to rcu_data.cpu - no_qs.b.exp (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Move rcu_data.cpu_no_qs.b.exp reset to rcu_export_exp_rdp() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Ignore rdp.cpu_no_qs.b.exp on preemptible RCU's rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- workqueue, kasan: avoid alloc_pages() when recording stack - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: generic: introduce kasan_record_aux_stack_noalloc() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- kasan: common: provide can_alloc in kasan_save_stack() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: introduce __stack_depot_save() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: remove unused function argument (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- lib/stackdepot: include gfp.h (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() - failed (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Warn on individual rcu_torture_init() error - conditions (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Suppressing read-exit testing is not an error - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Update comments to cond_resched_tasks_rcu_qs() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix read-side primitives comment for - call_rcu_tasks_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Clarify read side section info for rcu_tasks_rude - GP primitives (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Correct comparisons for CPU numbers in - show_stalled_task_trace (bnc#1189998 (PREEMPT_RT prerequisite - backports)). -- rcu-tasks: Correct firstreport usage in - check_all_holdout_tasks_trace (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Fix s/rcu_add_holdout/trc_add_holdout/ typo in - comment (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix s/instruction/instructions/ typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Remove second argument of - rcu_read_unlock_trace_special() (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu-tasks: Add trc_inspect_reader() checks for exiting critical - section (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Simplify trc_read_check_handler() atomic operations - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Wait for trc_read_check_handler() IPIs (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Fix undefined Kconfig macros (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- sched,rcu: Rework try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- sched: Improve try_invoke_on_locked_down_task() (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Userspace format indexing support (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- printk: Rework parse_prefix into printk_parse_prefix - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- printk: Straighten out log_flags into printk_info_flags - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- locking/lockdep: Provide lockdep_assert{,_once}() helpers - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcutorture: Preempt rather than block when testing task stalls - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Fix synchronize_rcu_rude() typo in comment - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_special.b.need_qs data races - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Mark ->trc_reader_nesting data races (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu-tasks: Add comments explaining task_struct strategy - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Remove NOCB deferred wakeup from rcutree_dead_cpu() - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu/nocb: Start moving nocb code to its own plugin file - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- rcu: Use per_cpu_ptr to get the pointer of per_cpu variable - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- srcutiny: Mark read-side data races (bnc#1189998 (PREEMPT_RT - prerequisite backports)). -- rcu: Weaken ->dynticks accesses and updates (bnc#1189998 - (PREEMPT_RT prerequisite backports)). -- rcu: Remove special bit at the bottom of the ->dynticks counter - (bnc#1189998 (PREEMPT_RT prerequisite backports)). -- commit d00ef0e - -- rt: Add kernel configurations for x86_64 -- commit f12c68d - -- rt/config.sh: Specify variant -- commit 9abe06e - -- rt: Add documentation describing what RT kernel config changes - to default (SLE Realtime Extension). -- commit 96041c4 - -- rt/check-patch-dirs: Allow patches.rt as a valid patches directory -- commit e1e2036 - -- README.BRANCH: Add Frederic Weisbecker as branch maintainer -- commit 1a9a09b - -- README.BRANCH: Update to SLE15 SP4 RT -- commit 7c3bb6a - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kernel-zfcpdump -- x86/sev: Make enc_dec_hypercall() accept a size instead of - npages (bsc#1214635). -- commit c11336f +- gve: Support IPv6 Big TCP on DQ (bsc#1214479). +- Refresh patches.suse/gve-unify-driver-name-usage.patch. +- commit ff50f3e + +- gve: RX path for DQO-QPL (bsc#1214479). +- gve: Tx path for DQO-QPL (bsc#1214479). +- gve: Control path for DQO-QPL (bsc#1214479). +- gve: trivial spell fix Recive to Receive (bsc#1214479). +- gve: use vmalloc_array and vcalloc (bsc#1214479). +- commit 6799c0b -- Drop amdgpu patch causing spamming (bsc#1215523) - Deleted: - patches.suse/drm-amdgpu-install-stub-fence-into-potential-unused-.patch. -- commit 2351f50 +- scsi: core: Improve warning message in scsi_device_block() + (bsc#1209284). +- scsi: core: Replace scsi_target_block() with + scsi_block_targets() (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_device_block() + (bsc#1209284). +- scsi: core: Don't wait for quiesce in scsi_stop_queue() + (bsc#1209284). +- scsi: core: Merge scsi_internal_device_block() and + device_block() (bsc#1209284). +- scsi: sg: Increase number of devices (bsc#1209284). +- scsi: bsg: Increase number of devices (bsc#1209284). +- commit 62d1aaa + +- s390/dasd: fix hanging device after request requeue (git-fixes + LTC#203629 bsc#1215124). +- commit f7703bd + +- xen/events: replace evtchn_rwlock with RCU (bsc#1215745, + xsa-441, cve-2023-34324). +- commit 4249e3a -- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 - CVE-2023-37453 bsc#1215553 bsc#1215522 bsc#1215552). - Refresh patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (add missing hunk) - Refresh patches.suse/USB-core-Fix-oversight-in-SuperSpeed-initialization.patch (context) -- commit be6100d +- io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem + pages (git-fixes). +- io_uring: ensure io_lockdep_assert_cq_locked() handles disabled + rings (git-fixes). +- io_uring/kbuf: don't allow registered buffer rings on highmem + pages (git-fixes). +- commit 7c0dd42 -- Update References - patches.suse/Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch - (git-fixes bsc#1214233 CVE-2023-40283). -- commit 63a801c +- rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). +- net: enetc: reset taprio stats when taprio is deleted + (jsc#PED-4860). +- commit 584e676 + +- Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) + Add entries for more *.pnvm files +- commit a47aae0 + +- locking/rtmutex: Add a lockdep assert to catch potential nested + blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- locking/rtmutex: Use rt_mutex specific scheduler helpers + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT + prerequisite backports)). +- locking/rtmutex: Avoid unconditional slowpath for + DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite + backports)). +- sched: Constrain locks in sched_submit_work() (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- tick/rcu: Fix false positive "softirq work is pending" messages + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit 1d28f04 + +- netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 + CVE-2023-39189). +- commit ea34632 + +- RDMA/irdma: Allow accurate reporting on QP max send/recv WR + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. +- Refresh + patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. +- commit 06f966d + +- RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). +- Refresh + patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. +- Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. +- commit d397127 + +- RDMA/rxe: Send last wqe reached event on qp cleanup + (jsc#PED-6864). +- Refresh + patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. +- commit c7d93ae + +- igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). +- Refresh + patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. +- commit 1039403 + +- Update + patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch + (bsc#1012628 bsc#1213971 CVE-2023-4134). +- commit 879ed5d + +- RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). +- RDMA/bnxt_re: Fix the handling of control path response data + (jsc#PED-6864). +- RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). +- RDMA/erdma: Fix error code in erdma_create_scatter_mtt() + (jsc#PED-6864). +- qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info + (jsc#PED-5734). +- ice: always add legacy 32byte RXDID in supported_rxdids + (jsc#PED-4876). +- sfc: handle error pointers returned by + rhashtable_lookup_get_insert_fast() (jsc#PED-6894). +- igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). +- bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI + (jsc#PED-5742). +- igc: Fix infinite initialization loop with early XDP redirect + (jsc#PED-4860). +- igb: clean up in all error paths when enabling SR-IOV + (jsc#PED-4866). +- igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4866). +- igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 + and 80 (jsc#PED-4866). +- igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 + (jsc#PED-4860). +- igb: disable virtualization features on 82580 (jsc#PED-4866). +- sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). +- IB/hfi1: Reduce printing of errors during driver shut down + (jsc#PED-6864). +- RDMA/hfi1: Move user SDMA system memory pinning code to its + own file (jsc#PED-6864). +- RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). +- RDMA/mlx5: Fix trailing */ formatting in block comment + (jsc#PED-6864). +- RDMA/rxe: Fix redundant break statement in switch-case + (jsc#PED-6864). +- RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). +- RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). +- RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). +- RDMA/erdma: Refactor the storage structure of MTT entries + (jsc#PED-6864). +- RDMA/erdma: Renaming variable names and field names of struct + erdma_mem (jsc#PED-6864). +- RDMA/hns: Support hns HW stats (jsc#PED-6864). +- RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). +- RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() + (jsc#PED-6864). +- RDMA/mlx4: Copy union directly (jsc#PED-6864). +- RDMA/bnxt_re: Add support for dmabuf pinned memory regions + (jsc#PED-6864). +- RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). +- RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). +- IB/core: Add more speed parsing in ib_get_width_and_speed() + (jsc#PED-6864). +- RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). +- RDMA/hns: Remove unused declaration hns_roce_modify_srq() + (jsc#PED-6864). +- RDMA: Make all 'class' structures const (jsc#PED-6864). +- RDMA: Remove unnecessary NULL values (jsc#PED-6864). +- RDMA/hns: Fix port active speed (jsc#PED-6864). +- RDMA/bnxt_re: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). +- RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function + (jsc#PED-6864). +- RDMA/bnxt_re: Fix the sideband buffer size handling for FW + commands (jsc#PED-6864). +- RDMA/hns: Remove unused function declarations (jsc#PED-6864). +- IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). +- RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). +- RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). +- RDMA/siw: Fix tx thread initialization (jsc#PED-6864). +- RDMA/mlx: Remove unnecessary variable initializations + (jsc#PED-6864). +- RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). +- RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). +- bnxt_re: Update the debug counters for doorbell pacing + (jsc#PED-6864). +- bnxt_re: Expose the missing hw counters (jsc#PED-6864). +- bnxt_re: Update the hw counters for resource stats + (jsc#PED-6864). +- bnxt_re: Reorganize the resource stats (jsc#PED-6864). +- RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() + (jsc#PED-6864). +- RDMA/irdma: Add table based lookup for CQ pointer during an + event (jsc#PED-6864). +- RDMA/irdma: Refactor error handling in create CQP + (jsc#PED-6864). +- RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe + (jsc#PED-6864). +- IB/hfi1: Use struct_size() (jsc#PED-6864). +- RDMA/hns: Remove VF extend configuration (jsc#PED-6864). +- RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). +- RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). +- RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() + (jsc#PED-6864). +- RDMA/bnxt_re: Add a new uapi for driver notification + (jsc#PED-6864). +- RDMA/bnxt_re: Implement doorbell pacing algorithm + (jsc#PED-6864). +- RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). +- RDMA/bnxt_re: Enable pacing support for the user apps + (jsc#PED-6864). +- bnxt_en: Share the bar0 address with the RoCE driver + (jsc#PED-5742). +- bnxt_en: Update HW interface headers (jsc#PED-5742). +- RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). +- RDMA/cma: Deduplicate error flow in cma_validate_port() + (jsc#PED-6864). +- RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). +- RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). +- RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). +- RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). +- RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). +- RDMA/mlx5: align MR mem allocation size to power-of-two + (jsc#PED-6864). +- sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). +- sfc: extend pedit add action to handle decrement ipv6 hop limit + (jsc#PED-6894). +- sfc: introduce pedit add actions on the ipv4 ttl field + (jsc#PED-6894). +- sfc: add decrement ipv6 hop limit by offloading set hop limit + actions (jsc#PED-6894). +- sfc: add decrement ttl by offloading set ipv4 ttl actions + (jsc#PED-6894). +- sfc: add mac source and destination pedit action offload + (jsc#PED-6894). +- sfc: introduce ethernet pedit set action infrastructure + (jsc#PED-6894). +- IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). +- bnxt: use the NAPI skb allocation cache (jsc#PED-5742). +- bnxt_en: Add tx_resets ring counter (jsc#PED-5742). +- bnxt_en: Display the ring error counters under ethtool -S + (jsc#PED-5742). +- bnxt_en: Save ring error counters across reset (jsc#PED-5742). +- bnxt_en: Increment rx_resets counter in bnxt_disable_napi() + (jsc#PED-5742). +- bnxt_en: Let the page pool manage the DMA mapping + (jsc#PED-5742). +- bnxt_en: Use the unified RX page pool buffers for XDP and + non-XDP (jsc#PED-5742). +- sfc: Remove unneeded semicolon (jsc#PED-6894). +- sfc: offload left-hand side rules for conntrack (jsc#PED-6894). +- sfc: conntrack state matches in TC rules (jsc#PED-6894). +- sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). +- sfc: offload conntrack flow entries (match only) from CT zones + (jsc#PED-6894). +- sfc: functions to insert/remove conntrack entries to MAE + hardware (jsc#PED-6894). +- sfc: functions to register for conntrack zone offload + (jsc#PED-6894). +- sfc: add MAE table machinery for conntrack table (jsc#PED-6894). +- bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c + (jsc#PED-5742). +- bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() + (jsc#PED-5742). +- eth: add missing xdp.h includes in drivers (jsc#PED-4860). +- eth: bnxt: fix warning for define in struct_group + (jsc#PED-5742). +- eth: bnxt: fix one of the W=1 warnings about fortified memcpy() + (jsc#PED-5742). +- sfc: Remove vfdi.h (jsc#PED-6894). +- sfc: Cleanups in io.h (jsc#PED-6894). +- sfc: Miscellaneous comment removals (jsc#PED-6894). +- sfc: Remove struct efx_special_buffer (jsc#PED-6894). +- sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). +- sfc: Remove some NIC type indirections that are no longer needed + (jsc#PED-6894). +- sfc: Remove PTP code for Siena (jsc#PED-6894). +- sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). +- sfc: Remove support for siena high priority queue + (jsc#PED-6894). +- sfc: Remove siena_nic_data and stats (jsc#PED-6894). +- sfc: Remove falcon references (jsc#PED-6894). +- net/mlx4: clean up a type issue (jsc#PED-3309). +- eth: bnxt: handle invalid Tx completions more gracefully + (jsc#PED-5742). +- eth: bnxt: take the bit to set as argument of + bnxt_queue_sp_work() (jsc#PED-5742). +- eth: bnxt: move and rename reset helpers (jsc#PED-5742). +- net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). +- igc: Add TransmissionOverrun counter (jsc#PED-4860). +- bnxt_en: use dev_consume_skb_any() in bnxt_tx_int + (jsc#PED-5742). +- infiniband: convert to ctime accessor functions (jsc#PED-6864). +- fs: add ctime accessors infrastructure (jsc#PED-6864). +- sfc: allocate a big enough SKB for loopback selftest packet + (jsc#PED-6894). +- RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). +- sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). +- RDMA/rxe: Fix an error handling path in rxe_bind_mw() + (jsc#PED-6864). +- bna: Remove error checking for debugfs_create_dir() + (jsc#PED-6884). +- RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). +- RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" + (jsc#PED-6864). +- RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c + (jsc#PED-6864). +- RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() + (jsc#PED-6864). +- RDMA/bnxt_re: Remove incorrect return check from slow path + (jsc#PED-6864). +- RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). +- RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). +- RDMA/bnxt_re: Move the interface version to chip context + structure (jsc#PED-6864). +- RDMA/bnxt_re: Query function capabilities from firmware + (jsc#PED-6864). +- RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage + (jsc#PED-6864). +- RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). +- RDMA/bnxt_re: Use the common mmap helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: Initialize opcode while sending message + (jsc#PED-6864). +- RDMA/cma: Remove NULL check before dev_{put, hold} + (jsc#PED-6864). +- RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). +- RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). +- RDMA/bnxt_re: optimize the parameters passed to helper functions + (jsc#PED-6864). +- RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). +- RDMA/bnxt_re: use firmware provided max request timeout + (jsc#PED-6864). +- RDMA/bnxt_re: cancel all control path command waiters upon error + (jsc#PED-6864). +- RDMA/bnxt_re: post destroy_ah for delayed completion of AH + creation (jsc#PED-6864). +- RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). +- RDMA/bnxt_re: handle command completions after driver detect + a timedout (jsc#PED-6864). +- RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). +- RDMA/bnxt_re: remove virt_func check while creating RoCE FW + channel (jsc#PED-6864). +- RDMA/erdma: Refactor the original doorbell allocation mechanism + (jsc#PED-6864). +- RDMA/erdma: Associate QPs/CQs with doorbells for authorization + (jsc#PED-6864). +- RDMA/erdma: Allocate doorbell resources from hardware + (jsc#PED-6864). +- RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). +- RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). +- RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). +- RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). +- RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). +- RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). +- RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). +- RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). +- IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, + .invalidate (jsc#PED-6864). +- IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template + tracepoints (jsc#PED-6864). +- RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). +- RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). +- RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). +- sfc: falcon: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: siena: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: use padding to fix alignment in loopback test + (jsc#PED-6894). +- sfc: keep alive neighbour entries while a TC encap action is + using them (jsc#PED-6894). +- bnxt_en: Link representors to PCI device (jsc#PED-5742). +- sfc: fix uninitialized variable use (jsc#PED-6894). +- sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). +- sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n + (jsc#PED-6894). +- net/sched: taprio: report class offload stats per TXQ, not + per TC (jsc#PED-4860). +- sfc: Add devlink dev info support for EF10 (jsc#PED-6894). +- sfc: generate encap headers for TC offload (jsc#PED-6894). +- sfc: neighbour lookup for TC encap action offload + (jsc#PED-6894). +- sfc: MAE functions to create/update/delete encap headers + (jsc#PED-6894). +- sfc: add function to atomically update a rule in the MAE + (jsc#PED-6894). +- sfc: some plumbing towards TC encap action offload + (jsc#PED-6894). +- net: enetc: report statistics counters for taprio + (jsc#PED-4860). +- net: enetc: refactor enetc_setup_tc_taprio() to have a + switch/case for cmd (jsc#PED-4860). +- net/sched: taprio: add netlink reporting for offload statistics + counters (jsc#PED-4860). +- net/sched: taprio: don't overwrite "sch" variable in + taprio_dump_class_stats() (jsc#PED-4860). +- sfc: handle VI shortage on ef100 by readjusting the channels + (jsc#PED-6894). +- net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). +- igb: Define igb_pm_ops conditionally on CONFIG_PM + (jsc#PED-4866). +- net: remove __skb_frag_set_page() (jsc#PED-5742). +- sfc: support TC decap rules matching on enc_src_port + (jsc#PED-6894). +- commit d69eedd + +- mm, memcg: reconsider kmem.limit_in_bytes deprecation + (bsc#1208788 bsc#1213705). +- commit 8678375 + +- Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." + This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. + It'll be fixed differently in a following commit. + Restore the commit with upstream commit already for proper sorting. +- commit dcac9e6 + +- blk-cgroup: Fix NULL deref caused by blkg_policy_data being + installed before init (bsc#1216062). +- commit 82eb0da + +- blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() +- commit 8f5c0b6 + +- HID: sony: remove duplicate NULL check before calling + usb_free_urb() (git-fixes). +- commit 4e63039 + +- PCI/PM: Mark devices disconnected if upstream PCIe link is + down on resume (git-fixes). +- PCI: qcom: Fix IPQ8074 enumeration (git-fixes). +- platform/x86: hp-wmi:: Mark driver struct with __refdata to + prevent section mismatch warning (git-fixes). +- platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). +- platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). +- platform/x86: think-lmi: Fix reference leak (git-fixes). +- net: lan743x: also select PHYLIB (git-fixes). +- wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). +- wifi: mac80211: Create resources for disabled links (git-fixes). +- wifi: mac80211: fix potential key use-after-free (git-fixes). +- wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling + (git-fixes). +- wifi: mwifiex: Fix oob check condition in + mwifiex_process_rx_packet (git-fixes). +- wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM + (git-fixes). +- wifi: mac80211: fix mesh id corruption on 32 bit systems + (git-fixes). +- wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). +- wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). +- wifi: cfg80211/mac80211: hold link BSSes when assoc fails for + MLO connection (git-fixes). +- wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). +- wifi: mt76: fix lock dependency problem for wed_lock + (git-fixes). +- net: nfc: llcp: Add lock when modifying device list (git-fixes). +- regulator/core: Revert "fix kobject release warning and memory + leak in regulator_register()" (git-fixes). +- regulator/core: regulator_register: set device->class earlier + (git-fixes). +- regmap: rbtree: Fix wrong register marked as in-cache when + creating new node (git-fixes). +- nilfs2: fix potential use after free in + nilfs_gccache_submit_read_data() (git-fixes). +- Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). +- serial: 8250_port: Check IRQ data before use (git-fixes). +- soc: imx8m: Enable OCOTP clock for imx8mm before reading + registers (git-fixes). +- power: supply: rk817: Fix node refcount leak (git-fixes). +- power: supply: core: fix use after free in uevent (git-fixes). +- power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). +- power: supply: rk817: Add missing module alias (git-fixes). +- power: supply: ucs1002: fix error code in ucs1002_get_property() + (git-fixes). +- power: supply: mt6370: Fix missing error code in + mt6370_chg_toggle_cfo() (git-fixes). +- spi: spi-gxp: BUG: Correct spi write return value (git-fixes). +- commit 411dd64 -- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051). -- commit ac82be8 +- dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible + string (git-fixes). +- media: dt-bindings: imx7-csi: Make power-domains not required + for imx8mq (git-fixes). +- dt-bindings: media: renesas,vin: Fix field-even-active spelling + (git-fixes). +- gpio: aspeed: fix the GPIO number passed to + pinctrl_gpio_set_config() (git-fixes). +- gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). +- HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit + (git-fixes). +- HID: sony: Fix a potential memory leak in sony_probe() + (git-fixes). +- iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). +- net: usb: smsc75xx: Fix uninit-value access in + __smsc75xx_read_reg (git-fixes). +- leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). +- modpost: add missing else to the "of" check (git-fixes). +- firmware: arm_scmi: Fixup perf power-cost/microwatt support + (git-fixes). +- firmware: arm_ffa: Don't set the memory region attributes for + MEM_LEND (git-fixes). +- firmware: imx-dsp: Fix an error handling path in + imx_dsp_setup_channels() (git-fixes). +- bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). +- i2c: npcm7xx: Fix callback completion ordering (git-fixes). +- gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip + (git-fixes). +- clk: tegra: fix error return case for recalc_rate (git-fixes). +- clk: si521xx: Fix regmap write accessor (git-fixes). +- clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). +- clk: sprd: Fix thm_parents incorrect configuration (git-fixes). +- cxl/region: Match auto-discovered region decoders by HPA range + (git-fixes). +- cxl/pci: Fix appropriate checking for _OSC while handling CXL + RAS registers (git-fixes). +- gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() + (git-fixes). +- i2c: xiic: Correct return value check for xiic_reinit() + (git-fixes). +- i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). +- i2c: mux: demux-pinctrl: check the return value of + devm_kstrdup() (git-fixes). +- i2c: i801: unregister tco_pdev in i801_probe() error path + (git-fixes). +- gve: fix frag_list chaining (git-fixes). +- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). +- commit 144b2b0 -- Refresh sorted section -- commit a6fbcee +- Bluetooth: hci_codec: Fix leaking content of local_codecs + (git-fixes). +- Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). +- Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). +- Bluetooth: hci_sync: Fix handling of + HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). +- Bluetooth: Delete unused hci_req_prepare_suspend() declaration + (git-fixes). +- ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). +- arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y + (git-fixes). +- bus: ti-sysc: Use fsleep() instead of usleep_range() in + sysc_reset() (git-fixes). +- ARM: uniphier: fix cache kernel-doc warnings (git-fixes). +- ata: libata-core: Do not register PM operations for SAS ports + (git-fixes). +- ata: libata-core: Fix port and device removal (git-fixes). +- ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). +- ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). +- ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED + OPERATION CODES (git-fixes). +- accel/ivpu: Use cached buffers for FW loading (git-fixes). +- accel/ivpu: Do not use wait event interruptible (git-fixes). +- commit 8671b07 -- netfilter: nf_tables: use correct lock to protect gc_list - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with abort path - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: GC transaction race with netns dismantle - (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix GC transaction races with netns and - netlink event exit path (CVE-2023-4563 bsc#1214727). -- netfilter: nf_tables: fix kdoc warnings after gc rework - (CVE-2023-4563 bsc#1214727). -- refresh - - patches.kabi/kabi-hide-changes-in-struct-nft_set.patch -- kabi: hide changes in struct nft_set (CVE-2023-4563 - bsc#1214727). -- netfilter: nf_tables: GC transaction API to avoid race with - control plane (CVE-2023-4563 bsc#1214727). -- commit cfed41c +- misc: rtsx: Fix some platforms can not boot and move the l1ss + judgment to probe (bsc#1214397,bsc#1214428). +- commit cb63da0 -- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). -- commit 47ff352 +- Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) + The upstream fix will follow +- commit 12a98ef -- "drm/vmwgfx: Remove rcu locks from user resources" (bsc#1203329 CVE-2022-40133 bsc#1203330 CVE-2022-38457) - This patch also fixes two CVEs. Update the References tag accordingly. -- commit 552e790 +- RDMA/mlx5: Remove not-used cache disable flag (git-fixes) +- commit d265793 -- s390/ipl: add missing secure/has_secure file to ipl type - 'unknown' (bsc#1214976). -- commit 33974e8 +- RDMA/core: Require admin capabilities to set system parameters (git-fixes) +- commit ba648d8 -- cpufreq: Fix the race condition while updating the - transition_task of policy (git-fixes). -- rpmsg: glink: Add check for kstrdup (git-fixes). -- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). -- leds: trigger: tty: Do not use LED_ON/OFF constants, use - led_blink_set_oneshot instead (git-fixes). -- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always - false (git-fixes). -- leds: multicolor: Use rounded division when calculating color - components (git-fixes). -- leds: pwm: Fix error code in led_pwm_create_fwnode() - (git-fixes). -- docs: printk-formats: Fix hex printing of signed values - (git-fixes). -- commit 1c98d58 +- RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) +- commit 4975d08 -- sched/fair: Use recent_used_cpu to test p->cpus_ptr (git fixes). -- sched/fair: Fix inaccurate tally of ttwu_move_affine (git - fixes). -- commit 4be7d48 +- RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) +- commit 36b7bc4 -- USB: core: Fix oversight in SuperSpeed initialization - (bsc#1213123 CVE-2023-37453). -- commit 6b6c148 +- RDMA/mlx5: Fix NULL string error (git-fixes) +- commit 997bcef -- blacklist.conf: Not a fix, relatively high risk of performance regression -- commit fd04425 +- RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) +- commit 386907d -- USB: core: Fix race by not overwriting udev->descriptor in - hub_port_init() (bsc#1213123 CVE-2023-37453). -- commit a1f446d +- RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) +- commit 48eb599 -- USB: core: Unite old scheme and new scheme descriptor reads - (bsc#1213123 CVE-2023-37453). -- commit 9f60ef1 +- IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) +- commit db2e278 -- Refresh - patches.suse/0002-nvme-tcp-fix-potential-unbalanced-freeze-unfreeze.patch. -- Refresh - patches.suse/0003-nvme-rdma-fix-potential-unbalanced-freeze-unfreeze.patch. -- commit 452e63f +- RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) +- commit d432eb1 + +- RDMA/uverbs: Fix typo of sizeof argument (git-fixes) +- commit e989827 + +- RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) +- commit c91349a + +- RDMA/siw: Fix connection failure handling (git-fixes) +- commit 0c6c2d5 + +- RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) +- commit decf5af -- commit 429e77b +- commit e8f13ae -- commit c7f667b +- commit ee5fede -- commit 3732fc1 +- commit db9b78b -- commit 9281d22 +- commit 870a58d -- commit 1b277c9 +- commit 2517e23 -- commit e55bab1 +- commit 301ea4d + +- RDMA/irdma: Drop unused kernel push code (git-fixes) +- commit 9786b53 + +- RDMA: Remove unnecessary ternary operators (git-fixes) +- commit b3ae7a5 + +- platform/x86: ISST: Fix usage counter (jsc#PED-6156). +- commit f576773 + +- platform/x86: ISST: Reset default callback on unregister + (jsc#PED-6156). +- commit 7c37bca -- commit 0e5f5fb +- commit ae6bd28 -- commit fee7fe7 +- commit fc1cada + +- RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) +- commit 34aadc0 -- commit 988bb43 +- commit ff3c701 -- RDMA/hns: Fix port active speed (git-fixes) -- commit f1ca0f2 +- RDMA/bnxt_re: Remove a redundant flag (git-fixes) +- commit 001b6a1 -- commit dd0f3ab +- commit cc851d8 -- commit e8addea +- commit 2f666f0 + +- RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) +- commit 7b5bacf + +- RDMA/rxe: Fix rxe_modify_srq (git-fixes) +- commit 7c8a1be + +- RDMA/rxe: Fix unsafe drain work queue code (git-fixes) +- commit d04f3ed + +- RDMA/rxe: Move work queue code to subroutines (git-fixes) +- commit 069a48c + +- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) +- commit 58aadd5 -- commit c2623e0 +- commit 8fd5f7d -- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes) -- commit c6f50a4 +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: + Document affinity_domain_via_partition sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via partition information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_domain sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + affinity domain via domain information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + affinity_domain_via_virtual_processor sysfs interface file + (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to + show affinity domain via virtual processor information + (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_config sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor config information (jsc#PED-5059). +- docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document + processor_bus_topology sysfs interface file (jsc#PED-5059). +- powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show + processor bus topology information (jsc#PED-5059). +- commit 4340580 -- IB/hfi1: Fix possible panic during hotplug remove (git-fixes) -- commit 632a598 +- tracing/user_events: Align set_bit() address for all archs + (git-fixes). +- commit 0517cb9 -- RDMA/umem: Set iova in ODP flow (git-fixes) -- commit ec8b3f4 +- powercap: intel_rapl: Fix invalid setting of Power Limit 4 + (jsc#PED-4897). +- commit 93c416d -- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes) -- commit 1ff5e5f +- ring-buffer: Update "shortest_full" in polling (git-fixes). +- commit b94b97e -- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). -- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). -- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). -- commit 643257d +- ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). +- commit bba0794 -- dmaengine: ste_dma40: Add missing IRQ check in d40_probe +- bpf: Add override check to kprobe multi link attach (git-fixes). +- commit 2bdd913 + +- tracing/synthetic: Print out u64 values properly (git-fixes). +- commit 7459811 + +- tracing/synthetic: Fix order of struct trace_dynamic_info -- dmaengine: idxd: Modify the dependence of attribute - pasid_enabled (git-fixes). +- commit 9637422 + +- tracing: Have event inject files inc the trace array ref count + (git-fixes). +- commit 6d09b7b + +- tracing: Have option files inc the trace array ref count + (git-fixes). +- commit a16dcad + +- tracing: Have current_trace inc the trace array ref count + (git-fixes). +- commit e5136de + +- tracing: Have tracing_max_latency inc the trace array ref count + (git-fixes). +- commit 468c799 + +- tracing: Increase trace array ref count on enable and filter + files (git-fixes). +- commit 2d3bc8b + +- tracing: Fix race issue between cpu buffer write and swap + (git-fixes). +- commit 4e2c5ec + +- tracing: Remove extra space at the end of hwlat_detector/mode + (git-fixes). +- commit 08c501c + +- tracing: Remove unnecessary copying of tr->current_trace + (git-fixes). +- commit b14a2bd + +- s390/bpf: Let arch_prepare_bpf_trampoline return program size + (git-fixes bsc#1216004). +- commit d65e779 + +- powerpc/ftrace: Fix dropping weak symbols with older toolchains + (git-fixes). +- commit 8cbedc1 + +- bpf: Clear the probe_addr for uprobe (git-fixes). +- commit a128a8f + +- powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). +- powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). +- Update config files. +- supported.conf: +- commit 0f77921 + +- powercap: intel_rapl: Introduce core support for TPMI interface + (jsc#PED-4897). +- commit f7281be + +- powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). +- commit 9639227 + +- powercap: intel_rapl: Make cpu optional for rapl_package + (jsc#PED-4897). +- commit 28bdcc2 + +- powercap: intel_rapl: Remove redundant cpu parameter + (jsc#PED-4897). +- commit 3651b8f + +- powercap: intel_rapl: Add support for lock bit per Power Limit + (jsc#PED-4897). +- commit 977316b + +- powercap: intel_rapl: Cleanup Power Limits support + (jsc#PED-4897). +- commit c7a8fb1 + +- powercap: intel_rapl: Use bitmap for Power Limits + (jsc#PED-4897). +- commit 66103f9 + +- powercap: intel_rapl: Change primitive order (jsc#PED-4897). +- commit d24fd48 + +- powercap: intel_rapl: Use index to initialize primitive + information (jsc#PED-4897). +- commit 3c01ff3 + +- powercap: intel_rapl: Support per domain energy/power/time unit + (jsc#PED-4897). +- commit c42816c + +- powercap: intel_rapl: Support per Interface primitive + information (jsc#PED-4897). +- commit dd80bd7 + +- i40e: Fix VF VLAN offloading when port VLAN is configured + (jsc#PED-4874). +- iavf: schedule a request immediately after add/delete vlan + (jsc#PED-4937). +- iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). +- iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK + is set (jsc#PED-4937). +- xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible + ERR_PTR() (jsc#PED-4876). +- ice: avoid executing commands on other ports when driving sync + (jsc#PED-4876). +- qed/qede: Remove unused declarations (jsc#PED-5734). +- ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). +- ice: embed &ice_rq_event_info event into struct ice_aq_task + (jsc#PED-4876). +- ice: ice_aq_check_events: fix off-by-one check when filling + buffer (jsc#PED-4876). +- ice: drop two params from ice_aq_alloc_free_res() + (jsc#PED-4876). +- ice: use list_for_each_entry() helper (jsc#PED-4876). +- ice: Remove redundant VSI configuration in eswitch setup + (jsc#PED-4876). +- ice: move E810T functions to before device agnostic ones + (jsc#PED-4876). +- ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). +- ice: refactor ice_ptp_hw to make functions static + (jsc#PED-4876). +- ice: refactor ice_sched to make functions static (jsc#PED-4876). +- ice: Utilize assign_bit() helper (jsc#PED-4876). +- ice: refactor ice_vf_lib to make functions static + (jsc#PED-4876). +- ice: refactor ice_lib to make functions static (jsc#PED-4876). +- ice: refactor ice_ddp to make functions static (jsc#PED-4876). +- ice: remove unused methods (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays for structures allocated as + `nents` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structures allocated as + `nents + 1` (jsc#PED-4876). +- virtchnl: fix fake 1-elem arrays in structs allocated as + `nents + 1` - 1 (jsc#PED-4876). +- qed: remove unused 'resp_size' calculation (jsc#PED-5734). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_aq_section (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_section_table (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_profile_segment (jsc#PED-4874). +- i40e: Replace one-element array with flex-array member in + struct i40e_package_header (jsc#PED-4874). +- ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). +- ice: add FW load wait (jsc#PED-4876). +- ice: Add get C827 PHY index function (jsc#PED-4876). +- ice: Rename enum ice_pkt_flags values (jsc#PED-4876). +- ice: Add direction metadata (jsc#PED-4876). +- ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). +- i40e: Remove unused function declarations (jsc#PED-4874). +- net: move struct netdev_rx_queue out of netdevice.h + (jsc#PED-4876). +- i40e: remove i40e_status (jsc#PED-4874). +- ice: update reset path for SRIOV LAG support (jsc#PED-4876). +- ice: enforce no DCB config changing when in bond (jsc#PED-4876). +- ice: enforce interface eligibility and add messaging for SRIOV + LAG (jsc#PED-4876). +- ice: support non-standard teardown of bond interface + (jsc#PED-4876). +- ice: Flesh out implementation of support for SRIOV on bonded + interface (jsc#PED-4876). +- ice: process events created by lag netdev event handler + (jsc#PED-4876). +- ice: implement lag netdev event handler (jsc#PED-4876). +- ice: changes to the interface with the HW and FW for + SRIOV_VF+LAG (jsc#PED-4876). +- ice: Add driver support for firmware changes for LAG + (jsc#PED-4876). +- ice: Correctly initialize queue context values (jsc#PED-4876). +- ice: add tracepoints for the switchdev bridge (jsc#PED-4876). +- ice: implement static version of ageing (jsc#PED-4876). +- ice: implement bridge port vlan (jsc#PED-4876). +- ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). +- ice: Add guard rule when creating FDB in switchdev + (jsc#PED-4876). +- ice: Switchdev FDB events support (jsc#PED-4876). +- ice: Implement basic eswitch bridge setup (jsc#PED-4876). +- ice: Unset src prune on uplink VSI (jsc#PED-4876). +- ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). +- ice: Don't tx before switchdev is fully configured + (jsc#PED-4876). +- ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). +- ice: Skip adv rules removal upon switchdev release + (jsc#PED-4876). +- net: add missing net_device::xdp_zc_max_segs description + (jsc#PED-4876). +- i40e: xsk: add TX multi-buffer support (jsc#PED-4874). +- ice: xsk: Tx multi-buffer support (jsc#PED-4876). +- i40e: xsk: add RX multi-buffer support (jsc#PED-4874). +- ice: xsk: add RX multi-buffer support (jsc#PED-4876). +- xsk: support mbuf on ZC RX (jsc#PED-4876). +- xsk: add new netlink attribute dedicated for ZC max frags + (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Tx path + (jsc#PED-4876). +- xsk: allow core/drivers to test EOP bit (jsc#PED-4876). +- xsk: introduce wrappers and helpers for supporting multi-buffer + in Tx path (jsc#PED-4876). +- xsk: add support for AF_XDP multi-buffer on Rx path + (jsc#PED-4876). +- xsk: move xdp_buff's data length check to xsk_rcv_check + (jsc#PED-4876). +- xsk: prepare both copy and zero-copy modes to co-exist + (jsc#PED-4876). +- xsk: introduce XSK_USE_SG bind flag for xsk socket + (jsc#PED-4876). +- xsk: prepare 'options' in xdp_desc for multi-buffer use + (jsc#PED-4876). +- i40e: Wait for pending VF reset in VF set callbacks + (jsc#PED-4874). +- i40e: Add helper for VF inited state check with timeout + (jsc#PED-4874). +- ice: remove unnecessary (void*) conversions (jsc#PED-4876). +- kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). +- commit 90ab4c5 + +- powercap: intel_rapl: Support per Interface rapl_defaults + (jsc#PED-4897). +- commit 950dab1 + +- powercap: intel_rapl: Allow probing without CPUID match + (jsc#PED-4897). +- commit cd0b9eb + +- Refresh SED Opal patches to current version. +- Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. +- Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. +- commit af23332 + +- sfc: fix use-after-free in efx_tc_flower_record_encap_match() + (jsc#PED-3311). +- commit 66a3362 + +- net/mlx5e: Move MACsec flow steering operations to be used as + core library (jsc#PED-3311). +- Update config files. +- commit 980e37c + +- mlx5/core: E-Switch, Create ACL FT for eswitch manager in + switchdev mode (jsc#PED-3311). +- net/mlx5e: Clear mirred devices array if the rule is split + (jsc#PED-3311). +- vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). +- net/mlx5: Convert PCI error values to generic errnos + (jsc#PED-3311). +- net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). +- net/mlx5: Dynamic cyclecounter shift calculation for PTP free + running clock (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_packet (jsc#PED-3311). +- net/mlx5: Implement devlink port function cmds to control + ipsec_crypto (jsc#PED-3311). +- net/mlx5: Provide an interface to block change of IPsec + capabilities (jsc#PED-3311). +- net/mlx5: Add IFC bits to support IPsec enable/disable + (jsc#PED-3311). +- net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). +- net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec packet + offloads (jsc#PED-3311). +- devlink: Expose port function commands to control IPsec crypto + offloads (jsc#PED-3311). +- net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering + operations to be used as core library" (jsc#PED-3311). +- RDMA/mlx5: Handles RoCE MACsec steering rules addition and + deletion (jsc#PED-3311). +- net/mlx5: Add RoCE MACsec steering infrastructure in core + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Configure MACsec steering for egress RoCEv2 traffic + (jsc#PED-3311). +- net/mlx5: Add MACsec priorities in RDMA namespaces + (jsc#PED-3311). +- RDMA/mlx5: Implement MACsec gid addition and deletion + (jsc#PED-3311). +- net/mlx5: Maintain fs_id xarray per MACsec device inside macsec + steering (jsc#PED-3311). +- net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). +- net/mlx5e: Move MACsec flow steering and statistics database + from ethernet to core (jsc#PED-3311). +- net/mlx5e: Rename MACsec flow steering functions/parameters + to suit core naming style (jsc#PED-3311). +- net/mlx5: Remove dependency of macsec flow steering on ethernet + (jsc#PED-3311). +- macsec: add functions to get macsec real netdevice and check + offload (jsc#PED-3311). +- net/mlx5e: Support IPsec upper TCP protocol selector + (jsc#PED-3311). +- net/mlx5e: Support IPsec upper protocol selector field offload + for RX (jsc#PED-3311). +- net/mlx5: Store vport in struct mlx5_devlink_port and use it + in port ops (jsc#PED-3311). +- net/mlx5: Check vhca_resource_manager capability in each op + and add extack msg (jsc#PED-3311). +- net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking + (jsc#PED-3311). +- net/mlx5: Return -EOPNOTSUPP in + mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). +- net/mlx5: Reduce number of vport lookups passing vport pointer + instead of index (jsc#PED-3311). +- net/mlx5: Embed struct devlink_port into driver structure + (jsc#PED-3311). +- net/mlx5: Don't register ops for non-PF/VF/SF port and avoid + checks in ops (jsc#PED-3311). +- net/mlx5: Remove no longer used + mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). +- net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and + use it from SF code (jsc#PED-3311). +- net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() + to register SFs (jsc#PED-3311). +- net/mlx5: Push devlink port PF/VF init/cleanup calls out of + devlink_port_register/unregister() (jsc#PED-3311). +- net/mlx5: Push out SF devlink port init and cleanup code to + separate helpers (jsc#PED-3311). +- net/mlx5: Rework devlink port alloc/free into init/cleanup + (jsc#PED-3311). +- net/mlx5: Devcom, only use devcom after NULL check in + mlx5_devcom_send_event() (jsc#PED-3311). +- net/mlx5: DR, Supporting inline WQE when possible + (jsc#PED-3311). +- net/mlx5: Rename devlink port ops struct for PFs/VFs + (jsc#PED-3311). +- net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c + (jsc#PED-3311). +- net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink + port directly (jsc#PED-3311). +- net/mlx5: Remove health syndrome enum duplication + (jsc#PED-3311). +- net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). +- net/mlx5: DR, Fix code indentation (jsc#PED-3311). +- net/mlx5: IRQ, consolidate irq and affinity mask allocation + (jsc#PED-3311). +- net/mlx5e: Fix spelling mistake "Faided" -> "Failed" + (jsc#PED-3311). +- net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). +- net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule + (jsc#PED-3311). +- net/mlx5e: aRFS, Prevent repeated kernel rule migrations + requests (jsc#PED-3311). +- net/mlx5: Don't query MAX caps twice (jsc#PED-3311). +- net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). +- net/mlx5: Remove unused CAPs (jsc#PED-3311). +- net/mlx5: Fix error message in + mlx5_sf_dev_state_change_handler() (jsc#PED-3311). +- net/mlx5: Remove redundant check of mlx5_vhca_event_supported() + (jsc#PED-3311). +- net/mlx5: Use mlx5_sf_start_function_id() helper instead of + directly calling MLX5_CAP_GEN() (jsc#PED-3311). +- net/mlx5: Remove redundant SF supported check from + mlx5_sf_hw_table_init() (jsc#PED-3311). +- net/mlx5: Use auxiliary_device_uninit() instead of device_put() + (jsc#PED-3311). +- net/mlx5: E-switch, Add checking for flow rule destinations + (jsc#PED-3311). +- net/mlx5: Check with FW that sync reset completed successfully + (jsc#PED-3311). +- net/mlx5: Expose max possible SFs via devlink resource + (jsc#PED-3311). +- net/mlx5e: Add recovery flow for tx devlink health reporter + for unhealthy PTP SQ (jsc#PED-3311). +- net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs + (jsc#PED-3311). +- net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst + (jsc#PED-3311). +- net/mlx5: Expose NIC temperature via hardware monitoring kernel + API (jsc#PED-3311). +- net/mlx5: Expose port.c/mlx5_query_module_num() function + (jsc#PED-3311). +- net/mlx5: Bridge, Only handle registered netdev bridge events + (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl + (jsc#PED-3311). +- net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). +- net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). +- net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool + (jsc#PED-3311). +- net/mlx5: Rename mlx5_comp_vectors_count() to + mlx5_comp_vectors_max() (jsc#PED-3311). +- net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). +- net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). +- net/mlx5: Implement single completion EQ create/destroy methods + (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion EQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release handlers in + EQ layer (jsc#PED-3311). +- net/mlx5: Use xarray to store and manage completion IRQs + (jsc#PED-3311). +- net/mlx5: Refactor completion IRQ request/release API + (jsc#PED-3311). +- net/mlx5: Track the current number of completion EQs + (jsc#PED-3311). +- net/mlx5e: Make TC and IPsec offloads mutually exclusive on + a netdev (jsc#PED-3311). +- net/mlx5e: Add get IPsec offload stats for uplink representor + (jsc#PED-3311). +- net/mlx5e: Modify and restore TC rules for IPSec TX rules + (jsc#PED-3311). +- net/mlx5e: Make IPsec offload work together with eswitch and TC + (jsc#PED-3311). +- net/mlx5: Compare with old_dest param to modify rule destination + (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for TX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). +- net/mlx5e: Handle IPsec offload for RX datapath in switchdev + mode (jsc#PED-3311). +- net/mlx5e: Support IPsec packet offload for RX in switchdev mode + (jsc#PED-3311). +- net/mlx5e: Refactor IPsec RX tables creation and destruction + (jsc#PED-3311). +- net/mlx5e: Prepare IPsec packet offload for switchdev mode + (jsc#PED-3311). +- net/mlx5e: Change the parameter of IPsec RX skb handle function + (jsc#PED-3311). +- net/mlx5e: Add function to get IPsec offload namespace + (jsc#PED-3311). +- net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). +- net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix + (jsc#PED-3311). +- net/mlx5: Make mlx5_eswitch_load/unload_vport() static + (jsc#PED-3311). +- net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static + (jsc#PED-3311). +- net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). +- net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). +- net/mlx5e: Make flow classification filters static + (jsc#PED-3311). +- net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). +- net/mlx5: Allocate command stats with xarray (jsc#PED-3311). +- net/mlx5: split mlx5_cmd_init() to probe and reload routines + (jsc#PED-3311). +- net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). +- net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow devcom initialization on more vports + (jsc#PED-3311). +- net/mlx5e: E-Switch, Register devcom device with switch id key + (jsc#PED-3311). +- net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). +- net/mlx5: Use shared code for checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix flowhash key set/get for custom RSS + (jsc#PED-3311). +- net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). +- net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). +- net/mlx5: Add relevant capabilities bits to support NAT-T + (jsc#PED-3311). +- sch_htb: Allow HTB quantum parameter in offload mode + (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on port ranges + (jsc#PED-3311). +- mlxsw: spectrum_acl: Pass main driver structure to + mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). +- mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). +- mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). +- mlxsw: resource: Add resource identifier for port range + registers (jsc#PED-3311). +- mlxsw: reg: Add Policy-Engine Port Range Register + (jsc#PED-3311). +- ptp: Make max_phase_adjustment sysfs device attribute invisible + when not supported (jsc#PED-3311). +- net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). +- mlxsw: spectrum_flower: Add ability to match on layer 2 miss + (jsc#PED-3311). +- mlxsw: spectrum_flower: Do not force matching on iif + (jsc#PED-3311). +- mlxsw: spectrum_flower: Split iif parsing to a separate function + (jsc#PED-3311). +- devlink: save devlink_port_ops into a variable in + devlink_port_function_validate() (jsc#PED-3311). +- sfc: support TC decap rules matching on enc_ip_tos + (jsc#PED-3311). +- sfc: populate enc_ip_tos matches in MAE outer rules + (jsc#PED-3311). +- commit d4d7288 + +- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes + bsc#1215938). +- commit 2f8f411 + +- net/mlx5: Update the driver with the recent thermal changes + (jsc#PED-3311). +- Refresh + patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. +- commit d703dfe + +- devlink: bring port new reply back (jsc#PED-3311). +- blacklist.conf: removed temp blacklist for this commit +- commit becfbcb + +- net/mlx5: Fix mlx5_cmd_update_root_ft() error flow + (jsc#PED-3311). +- commit f123e4d + +- vdpa/mlx5: Fix crash on shutdown for when no ndev exists + (jsc#PED-3311). +- vdpa/mlx5: Correct default number of queues when MQ is on + (jsc#PED-3311). +- net/mlx5e: Add capability check for vnic counters + (jsc#PED-3311). +- net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). +- net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). +- net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). +- net/mlx5: Bridge, set debugfs access right to root-only + (jsc#PED-3311). +- vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). +- net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). +- RDMA/mlx5: Handle DCT QP logic separately from low level QP + interface (jsc#PED-3311). +- RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). +- net/mlx5: Nullify qp->dbg pointer post destruction + (jsc#PED-3311). +- net/mlx5: Remove pointless vport lookup from + mlx5_esw_check_port_type() (jsc#PED-3311). +- net/mlx5: Remove redundant check from + mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). +- net/mlx5: Remove redundant is_mdev_switchdev_mode() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from + is_ib_rep_supported() (jsc#PED-3311). +- net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). +- net/mlx5e: Remove redundant comment (jsc#PED-3311). +- net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use xarray for devcom paired device index + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager + or ecpf (jsc#PED-3311). +- net/mlx5e: Use vhca_id for device index in vport rx rules + (jsc#PED-3311). +- net/mlx5: Lag, Remove duplicate code checking lag is supported + (jsc#PED-3311). +- net/mlx5: Fix error code in mlx5_is_reset_now_capable() + (jsc#PED-3311). +- net/mlx5: Fix reserved at offset in hca_cap register + (jsc#PED-3311). +- net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). +- net/mlx5: Add .getmaxphase ptp_clock_info callback + (jsc#PED-3311). +- ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). +- ptp: Clarify ptp_clock_info .adjphase expects an internal + servo to be used (jsc#PED-3311). +- net/mlx5: Remove unused ecpu field from struct mlx5_sf_table + (jsc#PED-3311). +- net/mlx5: Add header file for events (jsc#PED-3311). +- net/mlx5: DR, update query of HCA caps for EC VFs + (jsc#PED-3311). +- net/mlx5: Fix the macro for accessing EC VF vports + (jsc#PED-3311). +- net/mlx5e: Add local loopback counter to vport stats + (jsc#PED-3311). +- net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). +- net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). +- net/mlx5: E-Switch, remove redundant else statements + (jsc#PED-3311). +- net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). +- net/mlx5: Bridge, pass net device when linking vport to bridge + (jsc#PED-3311). +- net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). +- net/mlx5: Handle sync reset unload event (jsc#PED-3311). +- net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). +- net/mlx5: Expose timeout for sync reset unload stage + (jsc#PED-3311). +- net/mlx5: Ack on sync_reset_request only if PF can do reset_now + (jsc#PED-3311). +- net: tls: make the offload check helper take skb not socket + (jsc#PED-3311). +- net/mlx5e: Remove a useless function call (jsc#PED-3311). +- net/mlx5: Light probe local SFs (jsc#PED-3311). +- net/mlx5: Move esw multiport devlink param to eswitch code + (jsc#PED-3311). +- net/mlx5: Split function_setup() to enable and open functions + (jsc#PED-3311). +- net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). +- net/mlx5: Update SRIOV enable/disable to handle EC/VFs + (jsc#PED-3311). +- net/mlx5: Query correct caps for min msix vectors + (jsc#PED-3311). +- net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). +- net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). +- net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). +- net/mlx5: Add management of EC VF vports (jsc#PED-3311). +- net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). +- net/mlx5: Enable devlink port for embedded cpu VF vports + (jsc#PED-3311). +- net/mlx5: mlx5_ifc updates for embedded CPU SRIOV + (jsc#PED-3311). +- net/mlx5: Simplify unload all rep code (jsc#PED-3311). +- net/mlx5e: simplify condition after napi budget handling change + (jsc#PED-3311). +- mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch + manager (jsc#PED-3311). +- net/mlx5: Skip inline mode check after + mlx5_eswitch_enable_locked() failure (jsc#PED-3311). +- net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). +- net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). +- net/mlx5e: Expose catastrophic steering error counters + (jsc#PED-3311). +- net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). +- net/mlx5: LAG, block multiport eswitch LAG in case ldev have + more than 2 ports (jsc#PED-3311). +- net/mlx5: LAG, block multipath LAG in case ldev have more than + 2 ports (jsc#PED-3311). +- net/mlx5: LAG, change mlx5_shared_fdb_supported() to static + (jsc#PED-3311). +- net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). +- net/mlx5: LAG, check if all eswitches are paired for shared FDB + (jsc#PED-3311). +- {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). +- RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). +- net/mlx5: Devcom, extend mlx5_devcom_send_event to work with + more than two devices (jsc#PED-3311). +- net/mlx5: Devcom, introduce devcom_for_each_peer_entry + (jsc#PED-3311). +- net/mlx5: E-switch, mark devcom as not ready when all eswitches + are unpaired (jsc#PED-3311). +- net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). +- net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). +- net/mlx5: E-switch, generalize shared FDB creation + (jsc#PED-3311). +- net/mlx5: E-switch, Handle multiple master egress rules + (jsc#PED-3311). +- net/mlx5: E-switch, refactor FDB miss rule add/remove + (jsc#PED-3311). +- net/mlx5: E-switch, enlarge peer miss group table + (jsc#PED-3311). +- net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). +- net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). +- net/mlx5e: rep, store send to vport rules per peer + (jsc#PED-3311). +- net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). +- net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). +- flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). +- flow_dissector: Dissect layer 2 miss from tc skb extension + (jsc#PED-3311). +- skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). +- devlink: move port_del() to devlink_port_ops (jsc#PED-3311). +- devlink: move port_fn_state_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_migratable_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_roce_get/set() to devlink_port_ops + (jsc#PED-3311). +- devlink: move port_fn_hw_addr_get/set() to devlink_port_ops + (jsc#PED-3311). +- mlx5: register devlink ports with ops (jsc#PED-3311). +- sfc: register devlink port with ops (jsc#PED-3311). +- devlink: move port_type_set() op into devlink_port_ops + (jsc#PED-3311). +- mlx4: register devlink port with ops (jsc#PED-3311). +- devlink: remove no longer true locking comment from + port_new/del() (jsc#PED-3311). +- net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager + (jsc#PED-3311). +- net/mlx5: devlink, Only show PF related devlink warning when + needed (jsc#PED-3311). +- net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule + (jsc#PED-3311). +- net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic + (jsc#PED-3311). +- net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid + (jsc#PED-3311). +- net/mlx5e: E-Switch: move debug print of adding mac to correct + place (jsc#PED-3311). +- net/mlx5e: E-Switch, Check device is PF when stopping esw + offloads (jsc#PED-3311). +- net/mlx5: Remove redundant vport_group_manager cap check + (jsc#PED-3311). +- net/mlx5e: E-Switch, Use metadata for vport matching in + send-to-vport rules (jsc#PED-3311). +- net/mlx5e: E-Switch, Allow get vport api if esw exists + (jsc#PED-3311). +- net/mlx5e: E-Switch, Update when to set other vport context + (jsc#PED-3311). +- net/mlx5e: Remove redundant __func__ arg from fs_err() calls + (jsc#PED-3311). +- net/mlx5e: E-Switch, Remove flow_source check for metadata + matching (jsc#PED-3311). +- net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). +- net/mlx5: Remove redundant esw multiport validate function + (jsc#PED-3311). +- sch_htb: Allow HTB priority parameter in offload mode + (jsc#PED-3311). +- net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). +- macsec: Use helper macsec_netdev_priv for offload drivers + (jsc#PED-3311). +- commit ff2baea + +- netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 + bsc#1215860). +- commit 1bae227 + +- netfilter: xt_u32: validate user space input (CVE-2023-39192 + bsc#1215858). +- commit 8c838db + +- ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 + bsc#1215467). +- commit de82205 + +- crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). +- crypto: sig - Fix verify call (jsc#PED-5460). +- crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). +- commit d75a995 + +- fs/smb/client: Reset password pointer to NULL (bsc#1215899 + CVE-2023-5345). +- commit 5ddd22d + +- crypto: sm2 - Fix crash caused by uninitialized context + (jsc#PED-5460). +- KEYS: asymmetric: Fix error codes (jsc#PED-5460). +- crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled + (jsc#PED-5460). +- KEYS: asymmetric: Use new crypto interface without scatterlists + (jsc#PED-5460). +- KEYS: asymmetric: Move sm2 code into x509_public_key + (jsc#PED-5460). +- commit 253faa7 + +- supported.conf: Add new p10 crypto modules (jsc#PED-5089). +- commit 1cbe2fd + +- KEYS: Add forward declaration in asymmetric-parser.h + (jsc#PED-5460). +- crypto: sig - Add interface for sign/verify (jsc#PED-5460). +- Update config files. + Add CONFIG_CRYPTO_SIG2 +- crypto: akcipher - Add sync interface without SG lists + (jsc#PED-5460). +- crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). +- commit 746bfd1 + +- crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX + (jsc#PED-5089). +- commit a08f0f4 + +- crypto: vmx - Improved AES/XTS performance of 6-way unrolling + for ppc (jsc#PED-5089). +- crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and + Makefile (jsc#PED-5089). +- Update config files. +- crypto: poly1305-p10 - Glue code for optmized Poly1305 + implementation for ppc64le (jsc#PED-5089). +- crypto: poly1305-p10 - An optimized Poly1305 implementation + with 4-way unrolling for ppc64le (jsc#PED-5089). +- crypt: chacha20-p10 - Glue code for optmized Chacha20 + implementation for ppc64le (jsc#PED-5089). +- crypto: chacha20-p10 - An optimized Chacha20 implementation + with 8-way unrolling for ppc64le (jsc#PED-5089). +- commit 7745266 + +- Update + patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch + references (add CVE-2023-1206 bsc#1212703). +- commit 06ff030 + +- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro + for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). +- commit 695ac3b + +- netfilter: ipset: Fix race between IPSET_CMD_CREATE and + IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). +- commit fd797f5 + +- io_uring/fs: remove sqe->rw_flags checking from LINKAT + (git-fixes). +- commit 244bd5e + +- Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). +- commit 4f4b833 + +- blacklist.conf: livepatch: cosmetic +- commit 634df5c + +- printk: ringbuffer: Fix truncating buffer size min_t cast + (bsc#1215875). +- commit 4ef741a + +- Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch + (bsc#1012628 jsc#PED-5085). +- commit 516edff + +- scsi: qedf: Add synchronization between I/O completions and + abort (bsc#1210658). +- commit dd4f718 + +- kselftest/arm64: Validate that changing one VL type does not + affect another (jsc#PED-4126). +- kselftest/arm64: Add a test case for SVE VL changes with SME + active (jsc#PED-4126). +- arm64/fpsimd: Don't flush SME register hardware state along + with thread (jsc#PED-4126). +- arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set + (jsc#PED-4126). +- arm64: Allow EL1 physical timer access when running VHE + (jsc#PED-4126). +- arm64/fpsimd: Exit streaming mode when flushing tasks + (jsc#PED-4126). +- commit fffd4de + +- net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 + bsc#1215275). +- commit 90dfe5e + +- NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). +- Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). +- SUNRPC: Mark the cred for revalidation if the server rejects it + (git-fixes). +- NFS/pNFS: Report EINVAL errors from connect() to the server + (git-fixes). +- pNFS: Fix assignment of xprtdata.cred (git-fixes). +- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). +- NFS: Guard against READDIR loop when entry names exceed + MAXNAMELEN (git-fixes). +- nfs/blocklayout: Use the passed in gfp flags (git-fixes). +- NFSv4.2: Rework scratch handling for READ_PLUS (again) + (git-fixes). +- NFSv4.2: Fix READ_PLUS size calculations (git-fixes). +- NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). +- NFSD: da_addr_body field missing in some GETDEVICEINFO replies + (git-fixes). +- fs: lockd: avoid possible wrong NULL parameter (git-fixes). +- nfsd: Fix creation time serialization order (git-fixes). +- commit 9b452cc + +- efi/unaccepted: Make sure unaccepted table is mapped + (jsc#PED-5458). +- commit e4960be + +- blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") +- commit 02fca20 + +- arm64: Fix dangling references to Documentation/arm64 + (jsc#PED-5458). +- arm64: efi: add efi_handle_corrupted_x18 prototype + (jsc#PED-5458). +- commit cf69994 + +- efivarfs: fix statfs() on efivarfs (jsc#PED-5458). +- efi/unaccepted: Use ACPI reclaim memory for unaccepted memory + table (jsc#PED-5458). +- efi/esrt: Allow ESRT access without CAP_SYS_ADMIN + (jsc#PED-5458). +- efivarfs: expose used and total size (jsc#PED-5458). +- efi: make kobj_type structure constant (jsc#PED-5458). +- efi: x86: make kobj_type structure constant (jsc#PED-5458). +- x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). + Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- efi/unaccepted: Avoid load_unaligned_zeropad() stepping into + unaccepted memory (jsc#PED-5458). +- efi: Add unaccepted memory support (jsc#PED-5458). +- efi/libstub: Implement support for unaccepted memory + (jsc#PED-5458). +- efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). +- commit 1a4d2a9 + +- kernel-binary: Move build-time definitions together + Move source list and build architecture to buildrequires to aid in + future reorganization of the spec template. +- commit 30e2cef + +- memblock tests: Fix compilation errors (git-fixes). +- commit 8e3aeb1 + +- ACPI: Move AMBA bus scan handling into arm64 specific directory + (jsc#PED-6741). +- ACPI: scan: Use the acpi_match_acpi_device() helper + (jsc#PED-6741). +- ACPI: platform: Move SMB0001 HID to the header and reuse + (jsc#PED-6741). +- ACPI: scan: fix undeclared variable warnings by including + sleep.h (jsc#PED-6741). +- ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). +- ACPI: tables: Print RINTC information when MADT is parsed + (jsc#PED-6741). +- ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). +- acpi: Replace struct acpi_table_slit 1-element array with + flex-array (jsc#PED-6741). +- ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking + (jsc#PED-6741). +- ACPI: FFH: Drop the inclusion of linux/arm-smccc.h + (jsc#PED-6741). +- ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly + (jsc#PED-6741). +- ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). +- ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() + (jsc#PED-6741). +- ACPI: bus: Simplify installation and removal of notify callback + (jsc#PED-6741). +- ACPI: tiny-power-button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: button: Use different notify handlers for lid and buttons + (jsc#PED-6741). +- ACPI: button: Eliminate the driver notify callback + (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). +- ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). +- ACPI: thermal: Eliminate struct acpi_thermal_state_flags + (jsc#PED-6741). +- ACPI: thermal: Move acpi_thermal_driver definition + (jsc#PED-6741). +- ACPI: thermal: Move symbol definitions to one place + (jsc#PED-6741). +- ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol + (jsc#PED-6741). +- ACPI: thermal: Use BIT() macro for defining flags + (jsc#PED-6741). +- ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). +- ACPI: LPSS: Add pwm_lookup_table entry for second PWM on + CHT/BSW devices (jsc#PED-6741). +- ACPI: video: Stop trying to use vendor backlight control on + laptops from after ~2012 (jsc#PED-6741). +- ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). +- ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence + (jsc#PED-6741). +- ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). +- ACPI: scan: Reduce overhead related to devices with dependencies + (jsc#PED-6741). +- ACPI: bus: Consolidate all arm specific initialisation into + acpi_arm_init() (jsc#PED-6741). +- ACPI/APMT: Don't register invalid resource (jsc#PED-6741). +- x86/acpi: Remove unused extern declaration + acpi_copy_wakeup_routine() (jsc#PED-6741). +- commit 77d191a + +- x86,static_call: Fix static-call vs return-thunk (git-fixes). +- commit 8cd97f9 + +- x86/srso: Fix srso_show_state() side effect (git-fixes). +- commit 8afecb5 + +- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). +- commit 5709d02 + +- x86/srso: Don't probe microcode in a guest (git-fixes). +- commit af07748 + +- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). +- commit 3c92c43 + +- Refresh sorted patches. +- commit faca79b + +- mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong + buddy list (git fixes (mm/pgalloc)). +- kernel/sched: Modify initial boot task idle setup (git fixes + (sched/core)). +- commit 9d1497b + +- powerpc/fadump: make is_kdump_kernel() return false when fadump + is active (bsc#1212639 ltc#202582). +- vmcore: remove dependency with is_kdump_kernel() for exporting + vmcore (bsc#1212639 ltc#202582). +- commit 4a28b74 + +- Update references for jsc#PED-5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch + patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch +- commit 75204a6 + +- nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() + (git-fixes). +- nvme: core: don't hold rcu read lock in + nvme_ns_chr_uring_cmd_iopoll (git-fixes). +- commit d723891 + +- drm/amd/display: fix the ability to use lower resolution modes + on eDP (git-fixes). +- commit eecd96a + +- drm/virtio: clean out_fence on complete_submit (git-fixes). +- commit 0fce30c + +- drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed + wakerefs (git-fixes). +- commit 0df651f + +- drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). +- commit 557208e + +- drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). +- commit 88040aa + +- drm/msm/a690: Switch to a660_gmu.bin (git-fixes). +- commit 6ed05a1 + +- drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). +- commit 7e9c38c + +- drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). +- commit bff5896 + +- drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). +- commit 66aae33 + +- backlight: lp855x: Initialize PWM state on first brightness + change (git-fixes). +- commit 66f3aae + +- Refresh + patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch + Alt-commit +- commit 3282a51 + +- Refresh + patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch + Alt-commit +- commit 3ae623b + +- Refresh + patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch + Alt-commit +- commit 0074e90 + +- Refresh + patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch + Alt-commit +- commit 5123631 + +- Refresh + patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch + Alt-commit +- commit df6cf8d + +- Refresh + patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch + Alt-commit +- commit f2ff283 + +- Refresh + patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch + Alt-commit +- commit 0bf86fb + +- Refresh + patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch + Alt-commit +- commit 1600dd8 + +- Refresh + patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch + Alt-commit +- commit bdbce62 + +- Refresh + patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch + Alt-commit +- commit 065052f + +- Refresh + patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch + Alt-commit +- commit e0c7378 + +- Refresh + patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch + Alt-commit +- commit 300032a + +- Refresh + patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch + Alt-commit +- commit 4dbab7b + +- Refresh + patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch + Alt-commit +- commit 60505d1 + +- Refresh + patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch + Alt-commit +- commit 6b6fc16 + +- thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). +- i915/pmu: Move execlist stats initialization to execlist + specific setup (git-fixes). +- drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). +- drm/tests: Fix incorrect argument in drm_test_mm_insert_range + (git-fixes). +- platform/x86: intel_scu_ipc: Fail IPC send if still busy + (git-fixes). +- platform/x86: intel_scu_ipc: Don't override scu in + intel_scu_ipc_dev_simple_command() (git-fixes). +- platform/x86: intel_scu_ipc: Check status upon timeout in + ipc_wait_for_interrupt() (git-fixes). +- platform/x86: intel_scu_ipc: Check status after timeout in + busy_loop() (git-fixes). +- commit 1c71447 + +- Bluetooth: Add support for Intel Misty Peak - 8087:0038 + (jsc#PED-6023 jsc#PED-6065). +- commit 236139d + +- supported.conf: Add supported entry for mei_gsc_proxy +- commit 4dabdd6 + +- supported.conf: Add supported entry form amdxcp +- commit ff92ee3 + +- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol + (git-fixes). +- commit 9962c24 + +- fuse: nlookup missing decrement in fuse_direntplus_link + (bsc#1215613). +- Revert "fuse: in fuse_flush only wait if someone wants the + return code" (bsc#1215612). +- commit 4e4e0df + +- supported.conf: Add entry for meson_dw_mipi_dsi +- commit 431d315 + +- ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support + (git-fixes). +- ALSA: hda: generic: Check potential mixer name string truncation + (git-fixes). +- ALSA: hda: Disable power save for solving pop issue on Lenovo + ThinkCentre M70q (git-fixes). +- ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero + (git-fixes). +- ALSA: hda: intel-sdw-acpi: Use u8 type for link index + (git-fixes). +- ALSA: hda: cs35l56: Disable low-power hibernation mode + (git-fixes). +- commit 4ca03bc + +- Update config files: CONFIG_IPU_BRIDGE=m +- supported.conf: add ipu-bridge +- commit d65e142 + +- media: ipu3-cio2: allow ipu_bridge to be a module again + (git-fixes). +- commit 1f81030 + +- media: ipu3-cio2: rename cio2 bridge to ipu bridge and move + out of ipu3 (git-fixes). +- Refresh + patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. +- Refresh + patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. +- commit 730c95a + +- selftests: tls: swap the TX and RX sockets in some tests + (git-fixes). +- ASoC: SOF: core: Only call sof_ops_free() on remove if the + probe was successful (git-fixes). +- ASoC: imx-audmix: Fix return error with devm_clk_get() + (git-fixes). +- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). +- ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). +- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode + (git-fixes). +- ASoC: rt5640: Enable the IRQ on resume after configuring + jack-detect (git-fixes). +- ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume + (git-fixes). +- ASoC: rt5640: Fix sleep in atomic context (git-fixes). +- ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). +- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG + (git-fixes). +- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates + (git-fixes). +- ASoC: meson: spdifin: start hw on dai probe (git-fixes). +- ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro + (git-fixes). +- ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). +- ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). +- ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing + (git-fixes). +- ALSA: hda/realtek: Splitting the UX3402 into two separate models + (git-fixes). +- ALSA: hda/realtek - Fixed two speaker platform (git-fixes). +- ALSA: seq: Avoid delivery of events for disabled UMP groups + (git-fixes). +- ALSA: docs: Fix a typo of midi2_ump_probe option for + snd-usb-audio (git-fixes). +- ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() + (git-fixes). +- commit 9ce31b2 + +- Move upstreamed SPI patch into sorted section +- commit 5fe2406 + +- drm/amdgpu: support partition drm devices (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- commit 0d0dce1 + +- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Modify when a node should be put in device recovery + mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout + error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Make fabric zone discovery more robust when handling + unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Set Establish Image Pair service parameter only + for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk + and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Qualify ndlp discovery state when processing RSCN + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl + for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Simplify fcp_abort transport callback log message + (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Pull out fw diagnostic dump log message from + driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). +- scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 + jsc#PED-3616 jsc#PED-5064). +- commit 73ce139 + +- powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 + git-fixes). +- commit 48a4d15 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit 8343fa7 + +- drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit cf3a39d + +- drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit d8bd8d3 + +- drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 3412ae7 + +- mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. +- commit 07c6f50 + +- drm/panel: Add Samsung S6D7AA0 panel controller driver + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Update config files. +- commit c27af61 + +- drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb6a241 + +- drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b490a01 + +- drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe9095c + +- fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf6ee9d + +- fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58082f1 + +- fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbbb54 + +- fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa6bc19 + +- drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9ad20a + +- drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a1c9 + +- drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adce214 + +- drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3021e39 + +- drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e6240e + +- drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f61d9e5 + +- drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d929805 + +- drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f283c2 + +- drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6373c3 + +- drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27ca2a9 + +- drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 514f828 + +- drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccf6fca + +- Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39df3c8 + +- drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e0f8a5 + +- drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce1b0b1 + +- drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b870595 + +- drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35c55a7 + +- drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c449b09 + +- drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a3a07 + +- drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9610a25 + +- drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 092ee0d + +- drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd3d564 + +- fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 608b77e + +- fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51f7d8a + +- fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dfd1d4 + +- fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da6039e + +- sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ad197e + +- vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1142d7a + +- vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5e89 + +- vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 898d521 + +- vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 953193b + +- vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac1ac5 + +- fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd9ee8d + +- fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91edeb4 + +- fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d84a0d + +- fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b24d1e1 + +- drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16e9fc5 + +- drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a174dae + +- drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2239d3d + +- drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14033e0 + +- drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2ecb88 + +- drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c249e + +- drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba3544 + +- drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57bc8dd + +- Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c41ead6 + +- drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f505a42 + +- drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02a53d3 + +- drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14eb41 + +- drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03f8e7a + +- drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a1a4b8 + +- drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a3f5d4 + +- drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 617135d + +- drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f119dff + +- drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4746f1e + +- drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d32c724 + +- drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c77773 + +- drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea951c2 + +- drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 153b7dd + +- drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d24c093 + +- drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60153e5 + +- drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 858411d + +- drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65e6b7b + +- drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b63fb49 + +- drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91144ad + +- drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 102fca6 + +- drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff19a3d + +- drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 133d763 + +- drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d926350 + +- drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d6b1a5 + +- drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5ecfe + +- drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7bd628 + +- drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c76c54 + +- drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d120a + +- drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842bd47 + +- drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9e740f + +- drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fee2356 + +- drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b2c95 + +- drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1d336 + +- drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70cde26 + +- drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5882b7 + +- drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit 3847ca2 + +- drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d3998 + +- drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 981aaa5 + +- drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a029f9 + +- drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit 1a87062 + +- drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f351f + +- drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d25dc + +- drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf5812 + +- Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fff5d1 + +- drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcdb152 + +- drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4dbb1f + +- drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 384c9b3 + +- drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdefb6 + +- drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c747077 + +- drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 961eb80 + +- drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fea976d + +- drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81c262 + +- drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e25958 + +- drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a97070 + +- amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f94d6fa + +- drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7031cf6 + +- drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4dec50 + +- drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f7b00b + +- drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b9c8c + +- mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e46089 + +- mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83b20d5 + +- backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dfb654 + +- video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce71d3 + +- backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9354552 + +- backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06e6e4d + +- backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e02663 + +- sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40622b5 + +- sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd3994 + +- drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 546d058 + +- drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf16e8 + +- drm/i915: make i915_drm_client_fdinfo() reference conditional + again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 261bbcb + +- drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cb606 + +- drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39d63f0 + +- drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245b6f3 + +- drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1237553 + +- drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7174c97 + +- drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1dba738 + +- drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eeb2a01 + +- drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70877ea + +- drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc54e4 + +- drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 886a124 + +- drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eca567 + +- drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc1cdc + +- drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5851d46 + +- drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcf3bc8 + +- drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87004be + +- drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16dec6a + +- drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81dc1a8 + +- drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 775f3bd + +- drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0956a6 + +- drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031d3d3 + +- drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87bcb7 + +- drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f2145 + +- drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fabb94 + +- drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76a1e53 + +- drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b130d + +- drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b6f49 + +- msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2782021 + +- drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit a86fa8e + +- drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a38953 + +- drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7ae7a7 + +- drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. +- commit cb63699 + +- drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cbae87 + +- drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c914b + +- drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2ef9d + +- drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5030bfa + +- drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb24b8f + +- drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 524ae02 + +- drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df1d18 + +- drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf867e3 + +- drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131008 + +- drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47e0311 + +- drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031cf8c + +- drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca0171 + +- drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bd27f2 + +- drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a20d33 + +- drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02bdc02 + +- drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fa880e + +- drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8905ad6 + +- drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccba20e + +- drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3393cd1 + +- drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7f2f30 + +- drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3584fc4 + +- drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48596 + +- drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2c64 + +- drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7022a77 + +- drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29f4983 + +- drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e74e7ec + +- drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dbff974 + +- drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932caaf + +- drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6e814c + +- drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3297e + +- drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15127f2 + +- drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c83f734 + +- drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddd4411 + +- drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6e7f3 + +- drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201f6ec + +- drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00b1dde + +- drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52d4d00 + +- drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ebce4f + +- drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d20ebb + +- drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac468c1 + +- drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c80390f + +- drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 736a687 + +- drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5578444 + +- drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516e9b2 + +- drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bc86f + +- drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40ad280 + +- drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fb61c + +- drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8377e17 + +- drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50b44b4 + +- drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65ea2b6 + +- drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30919b4 + +- drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89bd9 + +- drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5476dcc + +- drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876c314 + +- drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a86813 + +- drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c692fc + +- drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed32641 + +- drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fbc1 + +- drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c55347f + +- drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfdaec8 + +- drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5205034 + +- drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c15d98 + +- drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9167de1 + +- drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1a5f40 + +- drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebfa739 + +- drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fc2b3 + +- drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38395b1 + +- drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cd6176 + +- drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7983da + +- drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19dbc2a + +- drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c267f1 + +- drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. +- commit 37e7cb5 + +- drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8214a78 + +- drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d4c6ff + +- drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dfefed + +- drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92fdc69 + +- drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d62c59 + +- drm/msm/dpu: Pass catalog pointers in RM to replace for-loop + ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. +- commit 0104236 + +- drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faf8237 + +- drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245057e + +- drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d220614 + +- drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ada24a4 + +- drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70c0ff0 + +- drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07f5cfc + +- drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8846a9 + +- drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d863e9 + +- drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a98d9d + +- drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc89640 + +- drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3fa0f + +- drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5babd25 + +- drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06300fd + +- drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e4c7a1 + +- drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c231e3c + +- drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bc6f9b + +- drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 201b714 + +- drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 013860f + +- drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad716e + +- drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8598fed + +- drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0faba + +- drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61f3421 + +- drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ae3591 + +- drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a407e8 + +- drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6d2025 + +- drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcc32e4 + +- drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc775b5 + +- drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6601558 + +- drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690da62 + +- drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7098393 + +- drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d3f291 + +- drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e930a3 + +- drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f948ae + +- drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad76bf8 + +- drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afb6b0f + +- drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b132bfa + +- drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ec659c + +- drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e3657 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d870d66 + +- drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 917c0dd + +- drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d681a84 + +- drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9204969 + +- drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed68f44 + +- drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebf52b + +- drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9ef5 + +- drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6e22e + +- drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8c8b02 + +- drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f94d1c + +- drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90edc8a + +- drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ced4c0 + +- drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46e7fd5 + +- drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aa2e43 + +- drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4ef45a + +- Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b2f13 + +- drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bae36de + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5561a37 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3484b75 + +- drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e76914 + +- drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. +- commit dbf8467 + +- Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85df74f + +- drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d6f4d8 + +- drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65109be + +- drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3763e82 + +- drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b329e5 + +- drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f447857 + +- drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42ece08 + +- drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4baaca2 + +- drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa22157 + +- drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3523714 + +- drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 939fb3a + +- drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13b59ce + +- drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47821db + +- drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8493253 + +- drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b5aed8 + +- drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c97631 + +- drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 907fbce + +- drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f9d6a4 + +- drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move + SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. +- commit a8b4743 + +- fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e0d90 + +- drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 905ae09 + +- drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c4bb61 + +- drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcd389d + +- drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 276cd08 + +- drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ae8277 + +- drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96425ed + +- drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597666d + +- drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e1fdf3 + +- drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a190fd + +- drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f257fa + +- drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd6d31 + +- drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606b6ee + +- drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823eb4a + +- drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62010ea + +- drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f03e13 + +- drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f3739 + +- drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5825114 + +- drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 374f2e3 + +- drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5b742 + +- drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4098b78 + +- drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4c069 + +- drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d873be9 + +- drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb73665 + +- drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e83a9 + +- drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb7bc7 + +- drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 285380d + +- drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b3f9f1 + +- drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bc61bb + +- drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e9c7c + +- drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0634012 + +- drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2b2f17 + +- drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36a8fd2 + +- drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9ea7b + +- Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4955b3d + +- drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99db488 + +- drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628b84d + +- drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf8470 + +- drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df7de6f + +- drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a32ac03 + +- Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f319f49 + +- drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b5ddf0 + +- drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0081158 + +- drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bcf895 + +- drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c9b9f + +- drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f9c921 + +- drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13390a7 + +- drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5890ef8 + +- drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03a028f + +- drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76c41d7 + +- drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dad5f3 + +- drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aff5b9 + +- drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b0177 + +- drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcc7459 + +- drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce27fb + +- drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccf155 + +- drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c9d1f + +- drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2140d9f + +- drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4e3c52 + +- drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5f52c6 + +- drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ef9f1b + +- drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebce45c + +- drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d2d7c1 + +- drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f0ad7 + +- drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 967894c + +- drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec519c4 + +- drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b3f7be + +- drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d0c66 + +- drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34dfb5d + +- drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 860c628 + +- drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d154 + +- drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df4c078 + +- drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36adb58 + +- drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d86e61f + +- drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 027b3de + +- drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe348d0 + +- =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc0ed53 + +- drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 434c176 + +- drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 743c524 + +- drm/amd/display: Refactor fast update to use new HWSS build + sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Remove-wait-while-locked.patch. +- commit c982684 + +- drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb0570 + +- drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdae00b + +- drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2473afc + +- drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30c829 + +- drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53e5df2 + +- drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da1705 + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 543306f + +- Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac74771 + +- drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f38be4 + +- drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0131cfa + +- drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505e545 + +- drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd3f427 + +- drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2772585 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f6187f + +- drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81cdc1a + +- drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c07e8d + +- drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dfc73c + +- drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. +- commit fca9f12 + +- drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c10c97b + +- drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4943e88 + +- drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d315b + +- drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c8430 + +- drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b23982 + +- drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb80f7d + +- drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 623fc04 + +- drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b254ed + +- drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15691eb + +- drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 600b1e9 + +- drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43ad3d + +- drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee14591 + +- drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b55c7c + +- drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70d207c + +- drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f80d222 + +- drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07eca42 + +- drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dc8c8b + +- drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6b161 + +- drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7892b7 + +- drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f999c91 + +- drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f523edb + +- drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7dc470 + +- drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9adf7e8 + +- drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 064ae8f + +- drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c7456b + +- drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9753ab + +- drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86c352 + +- drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b625f + +- drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81e477b + +- drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f092e2 + +- drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ad8189 + +- drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f92d2 + +- drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f622c7 + +- drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d1490 + +- drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 671af51 + +- drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03c57f8 + +- drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb417e8 + +- amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96a7a25 + +- drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 945afd8 + +- drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. +- commit 1d7e76c + +- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1722741 + +- drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7574c12 + +- drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa40ed0 + +- drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d898b2a + +- drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 551b14b + +- drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16c6ce4 + +- drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba09d4 + +- drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56d8616 + +- drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1eda8 + +- drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a512a0d + +- drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bc669e + +- drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bfcb4 + +- drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a383c95 + +- drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6fa360 + +- drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d009bf2 + +- drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8821a72 + +- drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64b0049 + +- drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55ef45a + +- drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e948b67 + +- drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2286e21 + +- drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad11b4 + +- drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc4ec0c + +- drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf7f562 + +- drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a123db2 + +- drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20b5f75 + +- drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fc7a3d + +- drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2881941 + +- drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6664081 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50af796 + +- drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5153f80 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bbe90e + +- drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92ea889 + +- drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506dd00 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df5a59 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffdfcd2 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e576c05 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1760b9d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f439e + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d66482d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2d0805 + +- drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c699e5f + +- drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bb8498 + +- drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57dd272 + +- drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f90afe + +- drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34ab697 + +- drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92e0 + +- drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a140e8 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3245d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a6d3bc + +- drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dcd2c7 + +- drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611f5e + +- drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 510270b + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e87237f + +- drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1791ba + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc892d + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2091d58 + +- drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4fa34e + +- drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3096b + +- drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c2117 + +- drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b8ddb0 + +- drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 518428c + +- drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f8e53 + +- drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac9185 + +- Revert "drm/amd/display: Do not set drr on pipe commit" + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit ce52bc4 + +- drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53c9f7c + +- Revert "drm/amd/display: Block optimize on consecutive FAMS + enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 7f12a28 + +- drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29807d2 + +- drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d48716c + +- drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb1cddd + +- drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cec6e2 + +- drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1d137f + +- drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8651061 + +- drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c3ff70 + +- drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e283d4e + +- drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ea4f9f + +- drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927d156 + +- drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a60f4db + +- drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e1e8f + +- drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc9d81 + +- drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0f85 + +- drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443dfe7 + +- drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b4066 + +- drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653ef00 + +- drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0984e5e + +- drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5939e84 + +- drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e86b9d9 + +- drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8112d29 + +- drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fa2f2a + +- drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5941f + +- drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce93b40 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6fe06 + +- drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2a9c0b + +- drm/amd/display: Fix possible underflow for displays with large + vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- commit 0c205e1 + +- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Use raw_smp_processor_id() instead of + smp_processor_id() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Correct endianness for rqstlen and rsplen + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix unused variable warning in + qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unused variables in + qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Remove unsupported ql2xenabledif option + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add logs for SFP temperature monitoring + (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Add Unsolicited LS Request and Response Support + for NVMe (bsc#1214928 jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). +- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Remove unused declarations (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Turn off noisy message log (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 + jsc#PED-5063). +- scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 + jsc#PED-5063). + Refresh: + - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch +- commit 885ad29 + +- Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch + (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). +- commit 1a5ed2a + +- drm/amd/display: Revert vblank change that causes null pointer + crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. +- Delete + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. +- commit 69bfe31 + +- drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 785b8f4 + +- drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2678b77 + +- drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd5e5d + +- drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 063ec68 + +- drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6f1e71 + +- drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8474b11 + +- drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34e4d38 + +- drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5790b40 + +- drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 498d01f + +- drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a92c41 + +- drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51abed7 + +- drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7933ebd + +- drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c05d01a + +- drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42718de + +- drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7e0e + +- drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 202f252 + +- drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad33448 + +- drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8c3888 + +- drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 005d910 + +- drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1864d3d + +- drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b4a1a + +- drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0df5a + +- drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d25e98 + +- drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56bcf1f + +- drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cf8d5d + +- drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9a5c6c + +- drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c28d85d + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac5830 + +- drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b983cd + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3855ca + +- drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baeffda + +- drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abd63cf + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f5f782 + +- drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a819ce9 + +- drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f16f3c8 + +- drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1cbda8 + +- drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e10aa03 + +- drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435ed9f + +- drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6b63f0 + +- drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2b820f + +- drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51b23ce + +- drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 801b5d6 + +- drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faa2e50 + +- drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a5668f + +- drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c8a2d + +- drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6560ec + +- drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02554f0 + +- drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8e09b3 + +- drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525b8fb + +- drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d80f8c8 + +- drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d5c879 + +- drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e7933f + +- drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49a6dcc + +- drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc2c71c + +- drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08184d2 + +- drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 626d0e4 + +- drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab9b031 + +- drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf10e82 + +- drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86f8c8e + +- drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72af3fc + +- drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1010ff7 + +- drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e14f84 + +- drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4465cb + +- drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fff200 + +- drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71f31f5 + +- drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c0331c + +- drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf5046f + +- drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e653cd + +- drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb9efd + +- drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 404d348 + +- drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5783535 + +- drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bcbe9 + +- drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19842b9 + +- drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195c4c + +- drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c70169 + +- drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3aba65 + +- drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bdf505 + +- drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3db2c3 + +- drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fbafab0 + +- drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2d9777 + +- drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98380c3 + +- drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bbdd6 + +- drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83eac25 + +- drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 728d1f4 + +- drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2501a + +- drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00ff24b + +- drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 110612b + +- drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe078f6 + +- drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99b84 + +- drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bcd11 + +- drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99d1154 + +- drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa3258 + +- drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fa075 + +- drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a38ece + +- drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c398ff0 + +- drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08bead + +- drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cd9edb + +- drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec27932 + +- drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5901112 + +- drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 841deba + +- drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f4096f + +- drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26857c3 + +- drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4131092 + +- drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5989e4a + +- drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b6fb99 + +- drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db2d095 + +- drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e571f9f + +- drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5a669 + +- drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2634b12 + +- drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21ef99 + +- drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc3ad1b + +- drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1bcc89 + +- drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35d8eb6 + +- drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit efbd6bd + +- drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c23797 + +- drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit deeabdb + +- drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89bba72 + +- drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef1a727 + +- drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c700fc + +- drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 971492b + +- drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d5d66 + +- drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c110e + +- drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af74999 + +- drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e917725 + +- drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 277688a + +- drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b669c19 + +- drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c5150 + +- drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9697763 + +- drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197d860 + +- drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1b334e + +- drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06c5751 + +- drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c529ed4 + +- drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9499a3d + +- drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98812bd + +- drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8be079 + +- drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11e6fad + +- drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df1700d + +- drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec7b567 + +- drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25b44e + +- drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf738b1 + +- drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87d699f + +- drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd219ae + +- drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16f35e2 + +- drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db285b3 + +- drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 645bbfa + +- drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7a9adc + +- drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c8e909 + +- drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbeb + +- drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d49285c + +- drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67120d0 + +- drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6248034 + +- drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3435d64 + +- drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f57cb5 + +- drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4562290 + +- drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 301f2d8 + +- drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33db90f + +- drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b56d + +- drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a22067 + +- drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ffd729 + +- drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb8bda + +- drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac79a5 + +- drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd3969 + +- drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c1bb87 + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c42cea5 + +- drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b536dc + +- drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 298a026 + +- drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1be47a9 + +- drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed16d0f + +- drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16bb52 + +- drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9f17d2 + +- drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263b811 + +- drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2ec2c + +- drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0cc910 + +- drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fa4741 + +- drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39315ce + +- drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bab35de + +- drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6528a7d + +- drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef6811b + +- drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e75408 + +- drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b7fa8f + +- drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83f221 + +- drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 694bdca + +- drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26cc78a + +- drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8f6a7c + +- drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ab1e67 + +- drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6611bf + +- drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfc85cb + +- drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d82d8f + +- drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a76731b + +- drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bc910f + +- drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df792f + +- drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e438f + +- drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 690343f + +- drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bed16b6 + +- drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf9a0c7 + +- drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78231c2 + +- drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d206314 + +- drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a053965 + +- drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec27f0 + +- drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f9a19 + +- drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506d46f + +- drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 352596e + +- drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c922f8 + +- drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ec70 + +- drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c633446 + +- drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8a596 + +- drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d74aa + +- drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56665c1 + +- drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c22bee8 + +- drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0d16ba + +- drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62decd3 + +- drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e5f050 + +- drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17f38dc + +- drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7c3031 + +- drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 511d203 + +- amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e6513 + +- drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55bd2ba + +- drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63b4f35 + +- drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 830d513 + +- drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c46c992 + +- drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bf58a0 + +- drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16b96f1 + +- drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62b850e + +- drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33278af + +- drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ab8e36 + +- drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ce648 + +- drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e619a62 + +- drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024716a + +- drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 616276f + +- drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9776e6e + +- drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6703090 + +- drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaf66f9 + +- drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a7e4c7 + +- drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da815e2 + +- drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e633cc + +- drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4d8aed + +- drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5734b6f + +- drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd52a6 + +- drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 994f11e + +- drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41d9b49 + +- drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a27359 + +- drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59b4f8b + +- drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53374df + +- drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b892e8 + +- drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf76ac + +- drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 465f295 + +- drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e7cd0 + +- drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fb2d1f + +- drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4cb7ad + +- drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccd92f6 + +- drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97a7075 + +- drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d56b555 + +- drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 128fd4c + +- drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a62edd + +- drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0dd560 + +- drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 658bf81 + +- drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddbbb65 + +- drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1a75a + +- drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354ccea + +- drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a93c78 + +- drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed621cb + +- drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dd212b + +- drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 932fe25 + +- drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a163106 + +- drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0bbff2 + +- drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13f1862 + +- drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe4d5d4 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d737891 + +- drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988eb6 + +- drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48b20e0 + +- drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 179f42c + +- drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6f98f + +- drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ac27df + +- drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5681e3f + +- drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e903cd + +- drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2574d49 + +- drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d8d789 + +- drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311f536 + +- drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d88268 + +- drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b55fd + +- drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0470f1 + +- drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cac682 + +- drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b583ca + +- drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef368b + +- drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8fa2571 + +- drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5634c12 + +- drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4603b3 + +- drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7016e26 + +- drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cec5e1 + +- drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9e1990 + +- drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d5c0a9 + +- drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f3755a + +- drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ad7302 + +- drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82be392 + +- drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a43b4c4 + +- drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8471f1 + +- drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0784d0e + +- drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8988004 + +- drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5435d18 + +- drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f49b1 + +- drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e3c02 + +- drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70a9445 + +- drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ddd66e + +- drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d42f572 + +- drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7d5dd + +- drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0d012 + +- drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e980d45 + +- drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7ca6c + +- drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10f1191 + +- drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 483c737 + +- drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c786a4 + +- drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dca185d + +- drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd744e2 + +- drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f83308 + +- drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fd97c1 + +- drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ce72f + +- drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91be675 + +- drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22a1e5f + +- drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 586f3ac + +- drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcf082e + +- drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769798b + +- drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af749c8 + +- drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b276f2d + +- drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59fe354 + +- drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25ef3d2 + +- drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3325c2 + +- drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bd904a + +- drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf6cf4 + +- drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fddb2 + +- drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a28d40e + +- drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 108db58 + +- drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47b102c + +- drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 718e506 + +- drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f584faf + +- drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ca6a46 + +- drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ca461 + +- drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088b458 + +- drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 531578f + +- drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b68510 + +- drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2db1301 + +- drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2beb0ff + +- drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eab204d + +- drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ce5cdd + +- drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb73840 + +- drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796bc87 + +- drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 715819f + +- drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f747e6b + +- drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76b4371 + +- drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f04e2e + +- drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c920679 + +- drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09da8e1 + +- drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01ee657 + +- drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac8927b + +- drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69fe7ab + +- drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfee820 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8462eee + +- drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb165d8 + +- drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9dcd5f0 + +- drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca3f59d + +- drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fadf64 + +- drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 385728a + +- drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa98c7 + +- drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af06f1d + +- drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d000d4 + +- drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc74b50 + +- drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04c93b9 + +- drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f685a7b + +- drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6055555 + +- drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cc89aa + +- drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1795fc + +- drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb1bdc + +- drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bd2041 + +- drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7444767 + +- drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd0dafe + +- drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a06321 + +- drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5058a80 + +- drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b655a9f + +- drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f894d7 + +- drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aaf3700 + +- drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa956a9 + +- drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d709969 + +- drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 868f01c + +- drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13f8b2 + +- drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 300d4d5 + +- drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7c56de + +- drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a27d96 + +- drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4120ff0 + +- drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e51728e + +- drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d7e89 + +- drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a98b35a + +- drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90649c1 + +- drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bb7728 + +- drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f255cf + +- drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aea0ff + +- drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8953b4 + +- drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d9f70f + +- drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e8d14 + +- drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9bde94 + +- drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57313b8 + +- drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6aa7a8 + +- drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3a4cdc + +- drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0fcc5d + +- drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adb9457 + +- drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f72c6b + +- drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04b1e1e + +- drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3657604 + +- drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6aabe + +- drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0597d12 + +- drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d9e0bf + +- drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b967e6 + +- drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9056fb4 + +- drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ba4ff + +- drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a575d63 + +- drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b4b4da + +- drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72cc043 + +- drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e843d2 + +- drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aaa819 + +- drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5df4823 + +- drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d686ce + +- drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d990c68 + +- drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e2fcf + +- drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a111d + +- drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c21885 + +- drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0715995 + +- drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 559f7c7 + +- drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aff6098 + +- drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f950f4 + +- drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99e3c7c + +- drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69c77d6 + +- drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ee62fd + +- drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7f05b3 + +- drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45479e4 + +- drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43fe564 + +- drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0aa449 + +- drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01225d6 + +- drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93d40e8 + +- drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8df70c + +- drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dce215a + +- drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4edfd2 + +- drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a9d28 + +- drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fbee8 + +- drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64ac4c7 + +- drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2df3241 + +- drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed1c556 + +- drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbe01b8 + +- drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c380cf5 + +- drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6aebf + +- drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fac55a + +- drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42eac4b + +- drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8423cad + +- drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eff8c77 + +- drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f49e072 + +- drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93bb9cc + +- drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4ebfd5 + +- drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea6d802 + +- drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61d64fd + +- drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ac7a3b + +- drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e5ffd + +- drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f3b100 + +- drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c98315a + +- drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263767f + +- drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 266df5e + +- drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0991ea1 + +- drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3af8db + +- drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c3905b + +- drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679ca88 + +- drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e5c100 + +- drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ceef1c + +- drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff1579 + +- drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c276cd6 + +- drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82eced4 + +- drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c7ad2 + +- drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 675200d + +- drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9e3f19 + +- drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f46b4 + +- drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666931d + +- drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f060959 + +- drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fcc831 + +- drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dce3e1 + +- drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0fb904 + +- drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5c491 + +- drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 954ff4b + +- drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1aed7df + +- drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f4a607 + +- drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbda83f + +- drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f64331 + +- drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07026f7 + +- drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfcbab + +- drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2af78 + +- drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3979f4b + +- drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbb99f0 + +- drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77880d1 + +- drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2afcbe + +- drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c292f3e + +- drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5207df8 + +- drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0795290 + +- drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5093050 + +- drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1c963 + +- drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d656861 + +- drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e68f63e + +- drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc75659 + +- drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4891858 + +- drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb8e0d4 + +- drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a897cae + +- drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43e14b6 + +- drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd77318 + +- drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f946aa4 + +- drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4235d6 + +- drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76b74 + +- drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 423ba24 + +- drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit 6c7b0ef + +- drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13ee7f9 + +- drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b71ea9 + +- drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc4c701 + +- drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43f7e1 + +- drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff231cf + +- drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2f061 + +- drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a31437 + +- drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d807ece + +- drm/amd/display: refactor dmub commands into single + function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. +- commit ab21a66 + +- drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b2cfa8 + +- drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f184e0 + +- drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17eb970 + +- drm/amd/display: Block optimize on consecutive FAMS + enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 6ef2fed + +- drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. +- commit 41e7d51 + +- drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cc4480 + +- drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dba99a7 + +- drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be14e0c + +- drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec82276 + +- i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d7fa39 + +- i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9014880 + +- drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b6d618 + +- drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3d0d79 + +- drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca13f77 + +- drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d93184b + +- drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b36a900 + +- drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82006df + +- drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d09b48e + +- drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3022383 + +- drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 516ec6e + +- drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d0eb0c + +- drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9027300 + +- drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad8ceae + +- drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5075c4e + +- drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd30e03 + +- drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6eb592 + +- drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96fa49 + +- drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52373d6 + +- drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cfaaff + +- drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e36bbbd + +- drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37380 + +- drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5367a09 + +- drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 306501e + +- drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf6444 + +- drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4fc6fc + +- drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 530224c + +- drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1d494 + +- drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a7805e + +- drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f15edc + +- drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7230bbc + +- drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 655ad8f + +- drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2afae4 + +- drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4561db + +- drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0823f2 + +- drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e964241 + +- drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0d0a0 + +- drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d6489 + +- drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0b94f5 + +- drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a54444 + +- drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24a5a93 + +- drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5e9ff4 + +- drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9216034 + +- drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5813e1 + +- drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a3079d + +- drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2252453 + +- drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7921ee1 + +- drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6179eb + +- drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a891b8 + +- drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7de6cce + +- drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dc828b + +- drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cd1b01 + +- drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fb907 + +- drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f678b4 + +- drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98365b2 + +- drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a35d92 + +- drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aed04f + +- drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1924536 + +- drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080439c + +- drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea1165e + +- drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a58ccd2 + +- drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ada7d + +- drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a1b5e1 + +- drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b93ed + +- drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9b7a88 + +- drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a225d + +- drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4afb4d + +- drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 198d780 + +- drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4b021a + +- drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7287ee + +- drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e43e0c3 + +- drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c744c1 + +- drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49d886e + +- drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e17759 + +- drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f198a63 + +- drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f5b5a0 + +- drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78b5109 + +- drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0328903 + +- drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27d546c + +- drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2cca75 + +- drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b85a7c + +- drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0add83 + +- drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d63017 + +- drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a43328 + +- drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65bbbb + +- drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ab5da6 + +- drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51e0a4f + +- drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cba0ae + +- drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a11eb20 + +- drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a931943 + +- drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b41958 + +- drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d24c2 + +- drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit accdfdd + +- drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9609977 + +- drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df0dd7 + +- drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387bb30 + +- drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d4dac + +- drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d59113a + +- drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5ed432 + +- drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa5ffd + +- drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056ec6a + +- drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08db04e + +- drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5787b7a + +- drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f154b1 + +- drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1b35b0 + +- drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0fe6ac + +- drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a09b2a + +- drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f01be5 + +- drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c7d2d5 + +- drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ab799d + +- drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2603ae6 + +- drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bb6952 + +- drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5584967 + +- drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7935a + +- drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9384abd + +- drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecd9dc1 + +- drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed4cb1d + +- drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53402c7 + +- drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ce821e + +- drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d46bf4b + +- drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 364137c + +- drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3065e1a + +- drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e88a8a4 + +- drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32166d6 + +- drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbbea8c + +- drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98906b9 + +- drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3c86 + +- drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1e066f + +- drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09ed01b + +- drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0e7694 + +- drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5863584 + +- drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3c0d14 + +- drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf90af3 + +- drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ccbf74 + +- drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d0a27c + +- drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e68ef7 + +- drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c5a2d7 + +- drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d0d8da + +- drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7ac364 + +- drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 697d5f8 + +- drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddf1ea7 + +- drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22abb48 + +- drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4c0669 + +- drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca1dca + +- drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9185e85 + +- drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 933197c + +- drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded1379 + +- drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d4a74 + +- drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dc04c + +- drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628bce4 + +- drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b462 + +- drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit abef2ca + +- drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b098f0 + +- drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f73ae1a + +- drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52b34a + +- drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48d0835 + +- drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1398bc9 + +- drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d25fdf + +- drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c515656 + +- drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67bb8c2 + +- drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 606af0f + +- drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67c002a + +- drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a91437 + +- drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e58dbe + +- drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f39b35 + +- drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e2173 + +- drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50ccf93 + +- drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e86d92 + +- drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43a5f43 + +- drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6331d95 + +- drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa39bd + +- drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca70a87 + +- drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 829bbd8 + +- drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4d226 + +- drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afcefa + +- drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83c52ea + +- drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74af2df + +- drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 642a5d8 + +- drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51c93ee + +- drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a04ccc6 + +- drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3137522 + +- drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4774efd + +- drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit becf1a1 + +- drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31f3fdb + +- drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c60a709 + +- drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90348be + +- drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0172c7 + +- drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f2e840 + +- drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed2917 + +- drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50cbcc6 + +- drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedfd85 + +- drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc75c2 + +- drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33801 + +- drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e028b3 + +- drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92957d8 + +- drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b6f153 + +- drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45a4ffc + +- drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab5793 + +- drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8244ec + +- drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1ef8b + +- drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1001f + +- drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1baa749 + +- drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f912a + +- drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d9141b + +- drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa68db0 + +- drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4dd15 + +- drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00e0b1f + +- drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bdb2ac + +- drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aba9f49 + +- drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e88281 + +- drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4856de8 + +- drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e6bf2 + +- drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e71f5b + +- drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd37a70 + +- drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1efee29 + +- drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a930f + +- drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a13b4 + +- drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d924f7 + +- drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 836b671 + +- drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit affcbe9 + +- drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b39d2d6 + +- drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f599d43 + +- drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4da3d20 + +- drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19696e1 + +- drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4597d2 + +- drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad1c659 + +- accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779988 + +- drm: Place Renesas drivers in a separate dir (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 58b8f81 + +- drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa5b0e4 + +- drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a3b2a3 + +- drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25c0ee + +- drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5839bc9 + +- drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74a1685 + +- drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9fec2 + +- drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35a53c7 + +- drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23666b8 + +- drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d2af47 + +- drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b8b6c + +- fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. +- commit 2ce308c + +- fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56872e + +- drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7359f + +- drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 573de38 + +- drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e2b2c9 + +- drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a7637d + +- drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3419e6 + +- drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b37de11 + +- drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c15912 + +- drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b0f084 + +- drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3173e7 + +- drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. +- Refresh + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. +- commit cbb902e + +- drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e27813 + +- drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6c0eee + +- drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec64a3e + +- drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a86909c + +- drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae86dbf + +- drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bbff671 + +- drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8350aa7 + +- drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e41df1 + +- drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f82408 + +- drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b44cd + +- drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ba4dcc + +- drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9b941 + +- drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28c3618 + +- drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fda3064 + +- drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 020206d + +- drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5494217 + +- drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67f502d + +- drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e538248 + +- drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1811f6f + +- drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3b675a + +- drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7711b50 + +- drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 689ac4e + +- drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 596451e + +- drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0bb450 + +- drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa7695e + +- drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99953eb + +- drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baaa258 + +- drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0313e24 + +- drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55e87e0 + +- drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 010d5a2 + +- drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff90eda + +- drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa43a8f + +- drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9c7a1b + +- drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f774226 + +- drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08ae709 + +- drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec6ebba + +- drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 538c66d + +- drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597def3 + +- drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f69c23 + +- drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ad5f93 + +- drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a9caeb + +- drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd639d8 + +- drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14b8f74 + +- drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9073a39 + +- drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72fbae9 + +- drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5840462 + +- drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab8f51 + +- drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a695c + +- drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34444d8 + +- drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18ac441 + +- drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31594af + +- drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7de302 + +- drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4db410 + +- drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4336bbd + +- drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05da320 + +- drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2279ca7 + +- drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e01b71 + +- drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1268492 + +- drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ce45ac + +- drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a690e7d + +- drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e45d4b7 + +- i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88fcc4e + +- drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42c1195 + +- drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de417ef + +- drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c18b4 + +- drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a455ff + +- drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6e1580 + +- drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e2ba2 + +- drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 473cba9 + +- drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ef76b + +- drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81069b1 + +- drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6f548a + +- drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c1f87d + +- drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20a840c + +- drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85645b5 + +- drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ef7d88 + +- drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d492acc + +- drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e652be8 + +- drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 090412c + +- drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c541b23 + +- drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fb7ff2 + +- drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 084fb89 + +- drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1194b47 + +- drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9784ea7 + +- drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 009d548 + +- drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c3a8f2 + +- drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fce1e5e + +- drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295f0f1 + +- drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348f22c + +- drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e56acd2 + +- drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff7660d + +- drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3f0f5e + +- drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 717826b + +- drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d12f332 + +- drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 870aa5c + +- drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. +- commit eabbf5f + +- drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e9ee4e + +- drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b3fd93 + +- drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73f4abd + +- drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe5ecb2 + +- drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55665bc + +- drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc6b74 + +- drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ed3d8 + +- drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 476a002 + +- drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b8b15d + +- drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42d19e0 + +- drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 609ad2e + +- drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c499a9 + +- drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit b06fb55 + +- drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06ae2c7 + +- drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730da03 + +- drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e78cf5a + +- drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c180a7 + +- drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1add9b1 + +- drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 5f52a01 + +- drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 6da2893 + +- drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec91dd8 + +- drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d72c25 + +- drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d314a + +- drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 093f71e + +- drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 827b0e4 + +- drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f67e98 + +- drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58039f5 + +- dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72d2700 + +- drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4516c6f + +- drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2562126 + +- drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f988ee7 + +- drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdcdfa5 + +- drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b905d9 + +- drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c750127 + +- drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d2cec4 + +- drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f2eea1 + +- ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9625247 + +- fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f31f266 + +- fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf54396 + +- drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6b1db8 + +- drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5c836 + +- drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e111d93 + +- drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c13dd7e + +- gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92c3bc4 + +- drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f23d5d2 + +- drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80ba717 + +- drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e469fe3 + +- drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52071cb + +- drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd9b040 + +- drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7e01d7 + +- drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32d266b + +- drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. +- commit 5d04ac1 + +- drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d7879f + +- Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b6c593 + +- drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd8719c + +- fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c84f471 + +- fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8217d + +- fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a5316 + +- fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3587c49 + +- fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b49e207 + +- fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f118ebd + +- fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8dcc6e8 + +- fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5231e3 + +- fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2944797 + +- fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 392c852 + +- fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c9665 + +- fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad06f9 + +- fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fe3ed1 + +- fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2d602 + +- fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cb6876 + +- drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cda39d5 + +- drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c13557 + +- drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f4334f + +- drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e9047d + +- drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 781832d + +- drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bddd95 + +- drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 664af0b + +- drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa97a0 + +- drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26c56f9 + +- drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 025e471 + +- drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1109dba + +- drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c6617f + +- drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c452fe + +- drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a27dbf + +- drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7882f6 + +- drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29f6d7 + +- drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eec280f + +- drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f6bf41 + +- drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3945ed + +- drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3bf19 + +- drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de7268d + +- drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b30a6b3 + +- drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 525f0ea + +- drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 193dde6 + +- drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32745 + +- drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8b6c46 + +- drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 118d5f5 + +- drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456e9a7 + +- drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01a707f + +- drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdd81bd + +- drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fad58c6 + +- drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f8240f + +- drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b637bd6 + +- drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5319ef + +- drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1adc10 + +- drm/scheduler: add drm_sched_entity_error and use rcu + for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit dd3c5f3 + +- drm/scheduler: properly forward fence errors (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. +- commit a75f31e + +- drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb64b5f + +- drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e980e + +- drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc0c8c1 + +- drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf0d9eb + +- drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 354afc2 + +- drm/armada: Implement fbdev emulation as in-kernel client + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. +- commit 05c1079 + +- drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf4cd4b + +- drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f85ca5a + +- drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8541bb1 + +- drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387412c + +- arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a419575 + +- video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1b68f + +- video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c82969 + +- drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f1d3e7 + +- drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47c839c + +- drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f862dc1 + +- drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 187b38a + +- drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d57d0 + +- drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ad6247 + +- drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a302c51 + +- drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac93009 + +- drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc2d98 + +- drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c3e94a + +- drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6d0323 + +- drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 790dd39 + +- drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b5998 + +- dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ff51f2 + +- video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26ebe6 + +- video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2ea954 + +- video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056a332 + +- video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf8b5a + +- video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61c43b3 + +- drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 992f35c + +- video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8630e9c + +- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24aa1bc + +- drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit faeb2af + +- drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a64fe7c + +- drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65bfea1 + +- fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a098dd2 + +- fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 11263d7 + +- fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95edbfa + +- fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b7be6 + +- fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 386fed0 + +- video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8784f37 + +- fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9c2643 + +- fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b35350 + +- fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4842140 + +- mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38d973a + +- drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f411aa0 + +- drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7531359 + +- drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87ee96 + +- drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee319cd + +- drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577e43a + +- drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64afa0 + +- drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e0046a + +- drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e8e20c + +- drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7844614 + +- drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1df97b1 + +- drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc6af70 + +- Delete + patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. +- commit f3cb1d6 + +- Update + patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc81c5 + +- Update + patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a8fb3 + +- Update + patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bffabb2 + +- Update + patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36aad52 + +- Update + patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab6d67f + +- Update + patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56e9aa8 + +- Update + patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec0c6a3 + +- Update + patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a33cd7 + +- Update + patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd77dfe + +- Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2797eb3 + +- Update + patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c739d4e + +- Update + patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2af2128 + +- Update + patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0f4180 + +- Update + patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit b980d31 + +- Update + patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9daddf7 + +- Update + patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9050b5 + +- Update + patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5255a0b + +- Update + patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5bf63a + +- Update + patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a1f540 + +- Update + patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7592e3 + +- Update + patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6d9172f + +- Update + patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cc1264 + +- Update + patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a84eb74 + +- Update + patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4a8a14 + +- Update + patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c673f7 + +- Update + patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d977b8 + +- Update + patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5fabbc5 + +- Update + patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4285a3f + +- Update + patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0ebb96 + +- Update + patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21148bc + +- Update + patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c44a2 + +- Update + patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50670e4 + +- Update + patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 457739a + +- Update + patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79e4248 + +- Update + patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e60d63 + +- Update + patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26058a1 + +- Update + patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e45dda + +- Update + patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf5524e + +- Update + patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 72abda9 + +- Update + patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dcb263 + +- Update + patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e8590 + +- Update + patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8287945 + +- Update + patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77bc47a + +- Update + patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8bda2 + +- Update + patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0631e11 + +- Update + patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86c35ec + +- Update + patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641a895 + +- Update + patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80c4c4b + +- Update + patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit a536365 + +- Update + patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3dcf4e + +- Update + patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03321bf + +- Update + patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3b1c47 + +- Update + patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dc03e7 + +- Update + patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9904733 + +- Update + patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 772c0d3 + +- Update + patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a81621a + +- Update + patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd87620 + +- Update + patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9f3d2 + +- Update + patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fc5332 + +- Update + patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a07223 + +- Update + patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91bc00d + +- Update + patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1fc74ae + +- Update + patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d407717 + +- mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). +- commit a2c5634 + +- Update + patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d50689 + +- Update + patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c43875 + +- Update + patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349ce9d + +- Update + patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea04be + +- Update + patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b21505d + +- Update + patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7fbd4 + +- Update + patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1458a53 + +- Update + patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6176bca + +- Update + patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7350278 + +- Update + patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cad48b2 + +- Update + patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7aae87 + +- Update + patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66cddf5 + +- Update + patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03ede3f + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9577618 + +- Update + patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fd85ba + +- Update + patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb7252a + +- Update + patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a188a98 + +- Update + patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cba8499 + +- Update + patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28d8f1a + +- Update + patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f19763 + +- Update + patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c131176 + +- Update + patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1708dda + +- Update + patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bbcfc9 + +- Update + patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac8434 + +- Update + patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 849229a + +- Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f2b9c + +- Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4db279e + +- Delete + patches.suse/drm-client-Send-hotplug-event-after-registering.patch. +- commit 85c763a + +- Update + patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1445992 + +- Update + patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d84df9 + +- Delete + patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. +- commit 905061d + +- Update + patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ac5695 + +- Update + patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f7805d6 + +- Update + patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15493e2 + +- Update + patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98a38c2 + +- Update + patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82df139 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c935476 + +- Update + patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5807417 + +- Update + patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f25cc5e + +- Update + patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d28976 + +- Delete + patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. +- commit ff988b2 + +- Delete + patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. +- commit 87f5650 + +- x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). +- commit a8e9cdd + +- Update + patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90c2cd0 + +- Update + patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f8534f + +- Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af5aa2a + +- Update + patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit f07eedc + +- Update + patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e901605 + +- Update + patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a14f578 + +- Update + patches.suse/drm-msm-provide-fb_dirty-implemenation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d354885 + +- Update + patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 28af848 + +- Update + patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85b4937 + +- Update + patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da273fb + +- Update + patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff19db + +- Update + patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29a2955 + +- Update + patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ef9699 + +- Update + patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd67414 + +- Update + patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f364a5 + +- Update + patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ca52c8 + +- Update + patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ed39f3 + +- Update + patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ce1fc4 + +- Update + patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35225aa + +- Update + patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dbd0c1 + +- Update + patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac0b58 + +- Update + patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a314cf6 + +- Update + patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 783597c + +- Update + patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edd13a + +- Update + patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6a463a + +- Update + patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3739ebb + +- Update + patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c17fefe + +- Update + patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3af48e9 + +- Update + patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d7a0b + +- Update + patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca8c0e3 + +- Update + patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b590229 + +- Update + patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b5e05 + +- Update + patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3ce66e + +- Update + patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 095f88b + +- Update + patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b71b8d + +- Update + patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39a6e3a + +- Update + patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 337b904 + +- Update + patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e16e5e + +- Update + patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 426883d + +- Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a41100 + +- Delete + patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. +- commit d0f6d22 + +- Update + patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0293f + +- Update + patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dd1558 + +- Update + patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eac6c83 + +- Update + patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64c8f82 + +- Update + patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4857100 + +- Update + patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8b9692 + +- Update + patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0d9909 + +- Update + patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e074c1 + +- Update + patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9676d4 + +- Update + patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6440688 + +- Update + patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0f6777 + +- Update + patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cc99ad + +- Update + patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 041b55d + +- Update + patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bcc196 + +- Update + patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 713b127 + +- Update + patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc7e31b + +- Update + patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eed812 + +- Update + patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cce5a + +- Update + patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55327b2 + +- Update + patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f49020 + +- Update + patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47aa280 + +- Update + patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa79e0 + +- Update + patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d2148e + +- Update + patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4b91fa + +- Update + patches.suse/drm-i915-gt-Add-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8e13b8 + +- Delete + patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. +- Delete + patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. +- Delete + patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. +- Delete + patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. +- Delete + patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. +- Delete + patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. +- Delete + patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. +- commit 083a721 + +- Update + patches.suse/drm-i915-display-Move-display-device-info-to-he.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3d0397 + +- Update + patches.suse/drm-i915-hide-mkwrite_device_info-better.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b703d3a + +- Update + patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa8d734 + +- Update + patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05a7c9c + +- Update + patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 328ead6 + +- Update + patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a3fc4f + +- Update + patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c7d1ed + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 367392a + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df0588 + +- Update + patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09277d6 + +- Update + patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2739fa2 + +- Update + patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e12456 + +- Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f09d026 + +- Update + patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8912b + +- Update + patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2111f + +- Update + patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 09f6b76 + +- Update + patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa79077 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2dd507 + +- Update + patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28fef06 + +- Update + patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7ef295 + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce49b2c + +- Update + patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e37954f + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4466a + +- Update + patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7272988 + +- Update + patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c954c6 + +- Update + patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bdff72 + +- Update + patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba51667 + +- Update + patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bb47cf + +- Update + patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8de80 + +- Update + patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cef76b + +- Update + patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d35ea4 + +- Update + patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5fdba7 + +- Update + patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c89afa8 + +- Update + patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 988a714 + +- Update + patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d69680 + +- Update + patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2c8ae5 + +- Update + patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baec41f + +- Update + patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d8bd18 + +- Update + patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e03ea41 + +- Update + patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aa1ebc + +- Update + patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9195ac + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db4360d + +- Update + patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a36557e + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40cd161 + +- Update + patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3eff7b1 + +- Update + patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3f95b4 + +- Update + patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f78932 + +- media: via: Use correct dependency for camera sensor drivers + (git-fixes). +- media: v4l: Use correct dependency for camera sensor drivers + (git-fixes). +- commit 0d8a265 + +- Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y +- commit 4008da7 + +- media: uvcvideo: Fix OOB read (git-fixes). +- spi: zynqmp-gqspi: fix clock imbalance on probe failure + (git-fixes). +- media: ipu-bridge: Do not use on stack memory for + software_node.name field (git-fixes). +- media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing + warnings (git-fixes). +- media: i2c: Add a camera sensor top level menu (git-fixes). +- commit f626750 + +- io_uring/net: fix iter retargeting for selected buf (git-fixes). +- commit e964e17 + +- io_uring: fix unprotected iopoll overflow (bsc#1215211). +- io_uring: break out of iowq iopoll on teardown (bsc#1215211). +- io_uring: add a sysctl to disable io_uring system-wide + (bsc#1215211). +- io_uring/fdinfo: only print ->sq_array[] if it's there + (bsc#1215211). +- io_uring: Don't set affinity on a dying sqpoll thread + (bsc#1215211). +- io_uring: move iopoll ctx fields around (bsc#1215211). +- io_uring: move multishot cqe cache in ctx (bsc#1215211). +- io_uring: separate task_work/waiting cache line (bsc#1215211). +- io_uring: banish non-hot data to end of io_ring_ctx + (bsc#1215211). +- io_uring: move non aligned field to the end (bsc#1215211). +- io_uring: add option to remove SQ indirection (bsc#1215211). +- io_uring: compact SQ/CQ heads/tails (bsc#1215211). +- io_uring: force inline io_fill_cqe_req (bsc#1215211). +- io_uring: merge iopoll and normal completion paths + (bsc#1215211). +- io_uring: reorder cqring_flush and wakeups (bsc#1215211). +- io_uring: optimise extra io_get_cqe null check (bsc#1215211). +- io_uring: refactor __io_get_cqe() (bsc#1215211). +- io_uring: simplify big_cqe handling (bsc#1215211). +- io_uring: cqe init hardening (bsc#1215211). +- io_uring: improve cqe !tracing hot path (bsc#1215211). +- io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL + is used (bsc#1215211). +- io_uring: stop calling free_compound_page() (bsc#1215211). +- io_uring: rename kiocb_end_write() local helper (bsc#1215211). +- commit f091844 + +- io_uring: simplify io_run_task_work_sig return (bsc#1215211). +- io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). +- io_uring: never overflow io_aux_cqe (bsc#1215211). +- io_uring: remove return from io_req_cqe_overflow() + (bsc#1215211). +- io_uring: open code io_fill_cqe_req() (bsc#1215211). +- commit 7948073 + +- io_uring/net: don't overflow multishot recv (bsc#1215211). +- io_uring/net: don't overflow multishot accept (bsc#1215211). +- io_uring/io-wq: don't gate worker wake up success on + wake_up_process() (bsc#1215211). +- io_uring/io-wq: reduce frequency of acct->lock acquisitions + (bsc#1215211). +- io_uring/io-wq: don't grab wq->lock for worker activation + (bsc#1215211). +- io_uring: remove unnecessary forward declaration (bsc#1215211). +- commit 5c535c3 + +- scsi: smartpqi: Change driver version to 2.1.24-046 + (bsc#1211732). +- scsi: smartpqi: Enhance error messages (bsc#1211732). +- scsi: smartpqi: Enhance controller offline notification + (bsc#1211732). +- scsi: smartpqi: Enhance shutdown notification (bsc#1211732). +- scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). +- scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). +- scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). +- scsi: smartpqi: Add abort handler (bsc#1211732). +- commit 5218813 + +- scsi: smartpqi: Replace one-element arrays with flexible-array + members (bsc#1211732). +- commit eb9bb15 + +- scsi: smartpqi: Replace all non-returning strlcpy() with + strscpy() (bsc#1211732). +- scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). +- scsi: smartpqi: Update copyright to 2023 (bsc#1211732). +- scsi: smartpqi: Add sysfs entry for NUMA node in + /sys/block/sdX/device (bsc#1211732). +- scsi: smartpqi: Stop sending driver-initiated TURs + (bsc#1211732). +- scsi: smartpqi: Fix byte aligned writew for ARM servers + (bsc#1211732). +- scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). +- scsi: smartpqi: Validate block layer host tag (bsc#1211732). +- scsi: smartpqi: Remove contention for raid_bypass_cnt + (bsc#1211732). +- scsi: smartpqi: Fix rare SAS transport memory leak + (bsc#1211732). +- scsi: smartpqi: Remove NULL pointer check (bsc#1211732). +- scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). +- scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). +- commit df23c56 + +- s390/boot: account Real Memory Copy and Lowcore areas (git-fixes + bsc#1215530). +- commit dca0063 + +- s390/mm: define Real Memory Copy size and mask macros (git-fixes + bsc#1215529). +- commit d6f6439 + +- s390/boot: cleanup number of page table levels setup (git-fixes + bsc#1215528). +- commit 2422def + +- kernel-binary: python3 is needed for build + At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 + Other simimlar scripts may exist. +- commit c882efa + +- Update references tag for jsc#5859 + Updated: + patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch + patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch + patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch + patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch + patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch + patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch + patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch +- commit 01f8e06 + +- sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Optimize should_we_balance() for large SMT systems + (bsc#1212887 (Scheduler functional and performance backports)). +- commit 4b59090 + +- Update + patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch + references (add CVE-2023-4622 bsc#1215117). +- commit d305321 + +- net/sched: sch_hfsc: Ensure inner classes have fsc curve + (CVE-2023-4623 bsc#1215115). +- commit 9bbd8cc + +- supported.conf: add snd-ps-sdw-dma +- commit 5316338 + +- ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. +- Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. +- Refresh + patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. +- commit cb4d928 + +- supported.conf: add HDA and ASoC Intel/AMD entries +- commit d1fdcf4 + +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Provide support for fallback topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming + Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek - ALC287 I2S speaker platform support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: clear panic mask status when panic occurs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add conditional check for acp_clkmux_sel + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove redundant clock mux selection register + write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add module parameter for firmware debug + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: enable ACP external global interrupt + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: remove unused sha dma interrupt code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add module parameter to ignore the + CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the reference output valid_bits + for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix pipeline params at the output + of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 4c3bb71 + +- Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m +- commit 562ae88 + +- ASoC: SOF: ipc4-topology: Fix the output reference params + for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify pipeline params based on + SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Enable signed firmware image loading for Vangogh + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add support for signed fw image loading + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add sof support for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add kcontrols and widgets per-codec in common + code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Add a token for dropping widget name + in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: dapm: Add a flag for not having widget name in kcontrol + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: RPL: Add entry for HDMI-In capture support on + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9d3a7d8 + +- ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support + in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Refactor code for HDA stream creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: Remove duplicated include in lnl.c + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow different devices on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Support multiple groups on the same + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Device loop should not always start at + adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move range check of codec_conf into + inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Update DLC index each time one is + added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Pull device loop up into + create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Add helper to create a single codec + DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof-sdw: Move check for valid group id to + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Check link mask validity in + get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Printk's should end with a newline + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting + Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() + log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire + DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID + register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: add abstraction for SoundWire wake-ups + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit fab7f32 + +- Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m +- commit 9762327 + +- ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams + for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for + SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: LNL: Add support for Lunarlake platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add interface definitions for ACE2.x + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: restore gateway config length + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: avoid uninitialized default instance 0 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack + kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: da7219: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 60a1720 + +- ASoC: amd: acp-rt5645: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186 modify dram type as non-cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Allow direct specification of CODEC + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: break earlier when a adr link contains + different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove redundant parameters in dai + creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Simplify find_codec_info_acpi + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof_sdw: Remove some extra line breaks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: sof_sdw: Use consistent variable naming for + links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: allow mockup amplifier to provide + feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Update BT offload config for soundwire + config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682 add support for HDMI_In capture + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add RPL support for MAX98357A + speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link + 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp5x-mach:add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: atom: remove static analysis false positive + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: bdw_rt286: add checks to avoid static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: simplify code to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 2a8e6bd + +- ASoC: SOF: ipc3: add checks to prevent static analysis + warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: start simplify the signature of + link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: maxim-common: get codec number from ACPI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: refactor strncpy usage in topology + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI + sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 + 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Switch back to use struct i2c_driver's + .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7e4e840 + +- Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m +- commit f74361b + +- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable + mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 + to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix PM refcount unbalance at + tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Fix acpi device refcount leak at + tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: change cs35l41_prop_model to static + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit f614fcb + +- ALSA: hda: cs35l41: Fix the loop check in + cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Support systems with missing _DSD + properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: extend connectivity check to cover Intel + ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: intel-dsp-cfg: use common include for MeteorLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Print amp configuration after bind + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/cs35l56: Fail if .bin not found and firmware not + patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit eb0ce74 + +- Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m +- commit 3b4bbbb + +- ALSA: hda/cs35l56: Do not download firmware over existing RAM + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() + error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling + cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Always power-up and start cs_dsp + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do not mark cache dirty after REINIT + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Complete firmware reboot before calling + cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Do some clean up on probe error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 + amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 538cf18 + +- ASoC: cs35l56: Waiting for firmware to boot must be tolerant of + I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't overwrite a patched firmware + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Support powering-up DSP without trying to load + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Call wm_adsp_power_down() before reloading + firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Expose the DSP power down actions as + wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Wait for control port ready during system-resume + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET + initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Avoid uninitialized variable in + cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make a common function to shutdown the + DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make common function for control port wait + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move part of cs35l56_init() to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move cs_dsp init into shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move runtime suspend/resume to shared library + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Move utility functions to shared file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Convert utility functions to use common data + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Make cs35l56_system_reset() code more generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6aa9c77 + +- ASoC: cs35l56: Move shared data into a common data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 0f8b8c4 + +- ALSA: hda: Fix missing header dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l56: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0f75826 + +- ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: Add Probe register offset for renoir and + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add acp-probe id to sof probe client driver + for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: Add Probe functionality support for amd + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: clean up some inconsistent indentings + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: add jsl_rt5650 board config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps-sdw-dma: Convert to platform remove callback + returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for rembrandt platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: move pdm macros to common header file + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store the pdm stream channel mask + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: export config_acp_dma() and + config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store xfer_resolution of the stream + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add pm ops support for acp pci driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: store platform device reference created in pci + probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: remove the redundant acp enable/disable + interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: add acp i2s master clock generation for + rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: refactor the acp init and de-init sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: Add acpi machine id's for vangogh platform + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0f6e64 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m +- commit b9578a0 + +- ASoC: amd: acp: Add machine driver support for max98388 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: acp: Add machine driver support for nau8821 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk + handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load rt5663 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: avs: Load es8336 board on KBL-based platforms + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3fbf618 + +- Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m +- commit 5b3c4a1 + +- ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure amp is only unmuted during + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Rework System Suspend to ensure correct call + separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Use pre and post playback hooks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: hda_component: Add pre and post playback hooks + to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Move Play and Pause into separate + functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 6c7942d + +- ASoC: cs35l41: Update to use maple tree register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we pass up any errors during system + suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before + system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Check mailbox status of pause command + after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: cs35l41: Poll for Power Up/Down rather than waiting a + fixed delay (bsc#1215284). +- ALSA: cs35l41: Use mbox command to enable speaker output + for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 3bd03af + +- ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/hdmi: keep codec entries in numerical order + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sst: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: intel-dsp-config: Convert to PCI device IDs defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add controller matching macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: Explicitly include correct DT includes (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: Use regcache_reg_cached() rather than open + coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Let users check if a register is cached (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 22a05bd + +- supported.conf: update entries for UMP +- commit d3ef504 + +- regcache: Push async I/O request down into the rbtree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Allow reads from write only registers with the flat + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: Add test to make sure we don't sync to read only + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add a test case for write only registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- regmap: Add test that writes to write only registers are + prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Check for register readability before checking cache + during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add debugfs file for forcing field writes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide basic KUnit coverage for the raw register + I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Provide a ram backed regmap with raw support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Don't check for changes in regcache_set_val() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: maple: Implement block sync for the maple tree + cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- regmap: mmio: Allow passing an empty config->reg_stride + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 17d660d + +- ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 0970bc7 + +- ALSA: seq: Fix snd_seq_expand_var_event() call to user-space + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Fix potential memory leaks at error path for + UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Don't create unused substreams for static blocks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Fill group names for legacy rawmidi substreams + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Attach legacy rawmidi after probing all + UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 00609a3 + +- ASoC: tas2781: fixed register access error when switching to + other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Update the basecfg for copier + earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake + RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722-sdca: fix for JD event handling in ClockStop + Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: remove redundant unsigned comparison to zero + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Fix memory leak at error path in + snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: core: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: suppress probe deferral errors (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6afe-dai: fix Display Port Playback stream + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5645: check return value after reading device id + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: wcd938x: use dev_printk() for impedance + logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qdsp6: q6apm: use dai link pcm id as pcm device + number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: amd: add revision check for sending sha dma + completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix byte count return value for invalid SoundWire + manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA register mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: fix for position register set for AUDIO0 RX + stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 + instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add comments for DMA irq bits mapping + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct wrong byte size at converting a UMP System + message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Make master_list ordered to prevent + deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Prevent lockdep asserts when stream has multiple + buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: stream: Invert logic on runtime alloc flags + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: stream: Remove unneeded checks for NULL bus + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bandwidth allocation: Remove pointless variable + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: cadence: revisit parity injection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel/cadence: update hardware reset sequence + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: enable interrupts last + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_bus_common: update error log (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: amd: Improve error message in remove callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: set clk stop need reset flag at runtime + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add software workaround for bus clash interrupt + assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: wait for fifo to be empty before suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: drop unused struct qcom_swrm_ctrl members + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: read AC timing control register before + updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .free callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .free callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: use substream for .trigger callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: remove .trigger callback implementation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF/soundwire: re-add substream in params_stream + structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add pre/post bank switch callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add new_peripheral_assigned callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: add new manager callback to deal with peripheral + enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add check_cmdsync_unlocked helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: enable wake support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: use common helpers for bus start/stop + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add sync_arm/sync_go helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9b394b1 + +- soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_ace2x: set SYNCPRD before powering-up + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add link power-up/down helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass + pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add eml_lock in the interface for new + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC/soundwire: intel: pass hdac_bus pointer for link + management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel/cadence: set ip_offset at run-time + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire/ASOC: Intel: update offsets for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel_ace2x: add empty new ops for LunarLake + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in + LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: bus: Don't filter slave alerts (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- soundwire: qcom: use tabs for indentation in defines + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: add support for v2.0.0 controller + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: prepare for handling different register + layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- soundwire: qcom: allow 16-bit sample interval for ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: core: Always store of_node when getting DAI link + component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Fix error code in tas2781_load_calibration() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 803aadf + +- Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 +- commit bf28db9 + +- ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: fsl-asoc-card: Allow passing the number of slots in + use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa884x: Add WSA884x family of speakers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add acp_reset flag check in acp pci driver + pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: update comments in Kconfig file (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add pm ops support for SoundWire dma driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: add support for SoundWire DMA interrupts + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a9972e5 + +- ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: handle SoundWire interrupts in acp pci + driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: create platform devices based on acp config + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 699832e + +- ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Fix spelling mistake "calibraiton" -> + "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get + callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add gapless feature support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add support to set compress format + params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: Add placeholder decoder for compress + playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: audioreach: add helper function to set u32 + param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup + callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: es8328: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: es8316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 1f02c2e + +- Update config files: CONFIG_SND_SOC_TAS2781_*=m +- commit 9821c7a + +- ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: don't assign addr_width for dt configs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: max98388: fix error code in probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tas2781: Add Header file for tas2781 driver + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98363: Remove cache defaults for volatile registers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: set variable soc_codec_dev_max98388 + storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake + platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: pm: Remove duplicated code in sof_suspend + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump + message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Add new sof_debug flag to request message payload + dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: sof-audio: test virtual widget in + sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit cc4b31a + +- Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm +- commit 7f6b86a + +- ASoC: SOF: sof-audio: add is_virtual_widget helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: fix unused function warnings (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt722: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt712: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt711: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: rt700: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: simple_card_utils: remove unused cpus/codecs/platforms + from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple-card-utils.c: share asoc_graph_parse_dai() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 30a025b + +- ASoC: SOF: amd: Add support for IPC with a reply_size set + to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: remove old trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: use use new trigger ordering method (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-ssm4567: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt5682: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt298: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt286: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-rt274: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-nau8825: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98927: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98373: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-max98357a: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-hdaudio: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: avs-dmic: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 47fd0d2 + +- ASoC: Switch two more i2c drivers back to use .probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. +- commit 4323047 + +- ASoC: Intel: avs-da7219: remove redundant dapm routes + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample.dtsi: remove DT + warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = + 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Use bitfield macros for + registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Clean up log levels + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as + return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: Simplify code around clk_get_rate() handling + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: max98088: clean up some inconsistent indenting + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: wsa883x: use existing define instead of raw + value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-pcm: remove kernel parameter init + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: add i2c dependency + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire + entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add support for MAX98363 codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Modify maxim helper functions and + structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to + sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: Add helper function for cs42l42 + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: ADL: Moving amp only boards into end of the + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: ADL: Enable HDMI-In capture feature support for + non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit f365978 + +- ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: increase sdw pin index for each sdw + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c698e7f + +- ASoC: Intel: sdw_sof: append dai_type and remove codec_type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e0b457b + +- ASoC: Intel: sof_sdw: add multi dailink support for a + codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: support new board with + nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-dapm.c: clean up debugfs for freed widget + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: common: soundcard driver add dai_fmt support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 50b3774 + +- ASoC: SOF: Intel: hda-dai: add get_hlink callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 4f70204 + +- ASoC: mediatek: mt8188: separate ADDA playback dai from capture + dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda: add helper to extract SoundWire link + count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: introduce DMA config TLV + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: extend ALH-specific data structure + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add calc_stream_format callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: add error checks to prevent static + analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update output control for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Update the calculation of FLL for NAU8825C + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: soc-pcm.c: tidyup playback/capture_only at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use temporary variable at + soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-pcm.c: indicate error if stream has no playback no + capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add the management of headset detection for power + saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: HDA: Limit the number of dai drivers + for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: topology: Use partial match for connecting DAI + link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Allow partial matching when finding DAI + link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: da7219: Add Jack insertion detection polarity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: sof: Improve sof_ipc4_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 3b27a33 + +- ASoC: sof: Improve sof_ipc3_bytes_ext_put function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: update route for lineout mux + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt6359: fix kselftest error of playback + gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake + platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Fix an unsigned comparison which + can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Do not split message string on multiple + lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: topology: Log control load errors in + soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader/topology: Query the CPC value from + manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Do not use the CPC value from + topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename + sof_ipc4_update_pipeline_mem_usage() to be generic + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 754ffeb + +- ASoC: SOF: ipc4-loader: Save a pointer to fm_config in + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-loader: Drop unused bss_size from struct + sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682s: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs53l30: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: stm32: sai: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5659: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs42l51: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: sam9g20_wm8731: Remove the unneeded include + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: adau1761: Use the devm_clk_get_optional() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw + download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: cs35l56: sdw_write_no_pm() should be performed under + a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt722-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt715-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt712-sdca-dmic: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt711-sdca: do not store status in state + container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit c797784 + +- ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f2e5e40 + +- ASoC: codecs: rt700: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt5682: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1318: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1316: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: codecs: rt1308: do not store status in state container + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone + pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify input audio format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: New helper to check if all output + formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Modify the output format selection + logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a new helper function to get the + valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle output format special + case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Move the call to init output + format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Add a helper function for output + format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Handle input/output audio format + special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: combine afe component registration + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8188: complete set_tdm_slot function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8188: remove supply AUDIO_HIRES + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: wm_adsp: Update to use new component control notify + helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: ak4118: Update to use new component control notify + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-component: Add notify control helper function + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI + hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op + for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and + HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of + HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 4d058ad + +- ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component + drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. +- commit 5fb285a + +- ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC + is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Intel: hda-dai: simplify .prepare callback + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Intel: soc-acpi: add support for MTL SDCA boards + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 98a7c8f + +- ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 51ab72a + +- ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI + table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit e8e4147 + +- ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: SOF: ipc4-topology: Use set_get_data() to send + LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6apm: add support to display ports in lpass + dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp: add support to more display ports + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: audioreach: add support for DISPLAY PORT SINK + module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: q6dsp-common: move channel allocation to common + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit cc35052 + +- ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- Refresh + patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. +- commit 7f494a7 + +- ASoC: soc-topology.c: add comment for Platform/Codec + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- commit 1734f11 + +- Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW +- commit f47d125 + +- ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during + probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() + helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit f24c873 + +- ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: refactor acp power on and reset functions + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: amd: ps: remove the register read and write wrappers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: amd: ps: Update copyright notice (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: rt5682: Use a maple tree based register cache + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: rt715: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: hdmi-codec: fix channel info for compressed formats + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 7f7fc6f + +- ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP + formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- sound: make all 'class' structures const (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: compress: allow setting codec params after next + track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: timer: minimize open-coded access to hw.resolution + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 + enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: ump: Notify UMP protocol change to sequencer + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Notify port changes to system port + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at + first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Support UMP Endpoint and Function Block parsing + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add more attributes to UMP EP and FB info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: firewire: use 'GPL' string for module license contributed + by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Use maple tree register cache (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- commit 54ef674 + +- ALSA: hda/intel: Workaround for WALLCLK register for loongson + controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Workaround for SDnCTL register on loongson + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Using polling mode for loongson controller by + default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: control: Keep the previous numid at snd_ctl_rename_id() + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda/realtek: Delete cs35l41 component master during + free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: hda: cs35l41: Clean up Firmware Load Controls + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Drop redundant check of note-on with zero velocity + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Correct snd_ump_midi1_msg_program definition + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Print UMP Endpoint and Block information in proc + outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 9cd2cae + +- Update config files: enable CONFIG_SND_SEQ_UMP +- commit a6d3569 + +- ALSA: seq: Add ioctls for client UMP info query and setup + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: ump: Create UMP Endpoint port for broadcast + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add UMP group number to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add port direction to snd_seq_port_info + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Prohibit creating ports with special numbers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check validity before creating a port object + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Check the conflicting port at port creation + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Drop dead code for the old broadcast support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Treat snd_seq_client object directly in client + drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Add snd_seq_expand_var_event_at() helper + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: seq: Clear padded bytes at expanding events + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Inform inconsistent protocols in GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Enable the legacy raw MIDI support + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit a20cb16 + +- Update config files: enable MIDI2 configs +- commit 0834a0b + +- ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: ump: Redirect rawmidi substream access via own helpers + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP + name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: Get UMP EP name string from USB interface + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 + jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 + jsc#PED-6123). +- ALSA: usb-audio: Manage number of rawmidis globally + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: ump: Add ioctls to inquiry UMP EP and Block info via + control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Skip UMP devices at + SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: rawmidi: Pass rawmidi directly to + snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: mixart: Replace one-element arrays with simple + object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 + jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: uapi: pcm: control the filling of the silence samples + for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ALSA: core: update comment on snd_card.controls_rwsem + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Remove impossible condition in + clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 + jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: div: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- ASoC: tlv320aic32x4: pll: Switch to determine_rate + (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 + jsc#PED-6067 jsc#PED-6123). +- commit 63a9a52 + +- spi: intel-pci: Add support for Granite Rapids SPI serial flash + (jsc#PED-6106 jsc#PED-6090). +- commit 00c2e1f + +- s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). +- commit b392a8a + +- s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 6d42891 + +- s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). +- commit 9e4e74e + +- s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). +- commit 715ef85 + +- s390/ism: Set DMA coherent mask (jsc#PED-5436). +- commit f59d174 + +- x86/cpu: Fix Crestmont uarch (jsc#PED-6469). +- commit e882a7f + +- perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). +- commit 058f4f4 + +- x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). +- commit 6d86f99 + +- Update config files. (jsc#PED-6528) + Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n + to arm64/default, armv7hl/default, s390x/default and x86_64/default. + Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY + before we have conclusion on PED-6528. Which means that the + .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm + keys. It also means that MOK in .machine keyring can not be used to + verify .ima/.evm keys. + This commit didn't change the value in ppc64le/default because it's + handled by another jira jsc#PED-5085. PPC may be applied special setting + for IBM. (jsc#PED-6528) +- commit dd2a1af + +- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). +- commit 05d2771 + +- KVM: x86/mmu: Guard against collision with KVM-defined + PFERR_IMPLICIT_ACCESS (git-fixes). +- commit fb0e117 + +- KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 + state (git-fixes). +- commit 9a8cf6e + +- KVM: nSVM: Check instead of asserting on nested TSC scaling + support (git-fixes). +- commit 3b43cd9 + +- KVM: SVM: Set target pCPU during IRTE update if target vCPU + is running (git-fixes). +- commit de8e951 + +- KVM: SVM: Take and hold ir_list_lock when updating vCPU's + Physical ID entry (git-fixes). +- commit c8429d7 + +- KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest + insn (git-fixes). +- commit d983b3c + +- KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is + NULL (git-fixes). +- commit 80d1c46 + +- KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost + migration (git-fixes). +- commit d8a362f + +- scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). +- commit b9c2cf7 + +- KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES + guests (git-fixes). +- commit 815118a + +- KVM: VMX: Refresh available regs and IDT vectoring info before + NMI handling (git-fixes). +- commit c8edde6 + +- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). +- commit 3990c40 + +- x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). +- commit 5a7d4d1 + +- x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). +- commit 35524da + +- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). +- commit ea49b7a + +- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). +- commit 68160e9 + +- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). +- commit 81b9942 + +- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). +- commit e8d92e2 + +- x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). +- commit 67b9b89 + +- x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). +- commit 2487143 + +- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). +- commit cc3a3ab + +- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). +- commit 117aa18 + +- x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). +- commit f5ec3f4 + +- KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues + (git-fixes). +- commit 3b70d15 + +- Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP + isn't valid" (git-fixes). +- commit deeaff0 + +- KVM: x86: Acquire SRCU read lock when handling fastpath MSR + writes (git-fixes). +- commit 6ec2da2 + +- KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits + (git-fixes). +- commit 0219953 + +- KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). +- commit cc99fca + +- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed + (git-fixes). +- commit ff3b5c4 + +- virtio_vdpa: build affinity masks conditionally (git-fixes). +- commit 6c8cd83 + +- virtio_pmem: add the missing REQ_OP_WRITE for flush bio + (git-fixes). +- commit 992fff8 + +- xen: remove a confusing comment on auto-translated guest I/O + (git-fixes). +- commit e50901e + +- panic: Reenable preemption in WARN slowpath (git-fixes). +- ata: libahci: clear pending interrupt status (git-fixes). +- ata: libata: disallow dev-initiated LPM transitions to + unsupported states (git-fixes). +- i2c: aspeed: Reset the i2c controller when timeout occurs + (git-fixes). +- selftests: tracing: Fix to unmount tracefs for recovering + environment (git-fixes). +- drm/tests: helpers: Avoid a driver uaf (git-fixes). +- drm/radeon: make fence wait in suballocator uninterrruptable + (git-fixes). +- drm/amd/display: fix the white screen issue when >= 64GB DRAM + (git-fixes). +- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() + (git-fixes). +- drm/amd: Make fence wait in suballocator uninterruptible + (git-fixes). +- commit 69304d0 + +- arm64: module: rework module VA range selection (bsc#1214304). +- arm64: module: mandate MODULE_PLTS (bsc#1214304). +- arm64: module: move module randomization to module.c (bsc#1214304). +- arm64: kaslr: split kaslr/module initialization (bsc#1214304). +- arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). +- arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). +- commit c682662 + +- wifi: ieee80211: reorder presence checks in MLE per-STA profile + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. +- commit 2a2608b + +- wifi: ieee80211: fix erroneous NSTR bitmap size checks + (jsc#PED-6081 jsc#PED-6130). +- commit c83f3a8 + +- wifi: ieee80211: use default for medium synchronization delay + (jsc#PED-6081 jsc#PED-6130). +- commit 9892e25 + +- Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btusb: Move btusb_recv_event_intel to btintel + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 + jsc#PED-6130). +- Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM + (jsc#PED-6081 jsc#PED-6130). +- commit d94b566 + +- wifi: iwlwifi: remove 'use_tfh' config to fix crash + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_sysfs: make bt_class a static const structure + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: ISO: Rework sync_interval to be sync_factor + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: hci_event: fix Set CIG Parameters error status + handling (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 + jsc#PED-6130). +- commit 894ef0e + +- Bluetooth: btusb: Add device 6655:8771 to device tables + (jsc#PED-6081 jsc#PED-6130). +- Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations + (jsc#PED-6081 jsc#PED-6130). +- virtio_bt: call scheduler when we free unused buffs + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume + flow (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor security key update after D3 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: mark keys as uploaded when added by the driver + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove support of A0 version of FM RF + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: clean up Bz module firmware lines + (jsc#PED-6081 jsc#PED-6130). +- commit 8f10a16 + +- wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit fd752ae + +- wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: also drop jacket from info macro + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 + jsc#PED-6130). +- commit f8bdc92 + +- wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit b6d8129 + +- wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 + jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit 9d46e84 + +- wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 + jsc#PED-6130). +- commit bbc566a + +- wifi: iwlwifi: mvm: Add support for scan version 17 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: send LARI configuration earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: limit EHT capabilities based on PCIe link speed + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: send marker cmd before suspend cmd + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: refactor RB status size calculation + (jsc#PED-6081 jsc#PED-6130). +- commit c5d9cef + +- wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Retrieve PSD information from RNR AP information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CRC calculation for extended elems + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: avoid lockdep checking when removing deflink + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: always hold sdata lock in chanctx + assign/unassign (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: store BSS param change count from assoc response + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: drop some unprotected action frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: move action length check up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: drop unprotected robust mgmt before 4-way-HS + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix documentation config reference (jsc#PED-6081 + jsc#PED-6130). +- commit 6a1d79a + +- wifi: cfg80211: search all RNR elements for colocated APs + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. +- commit b5ee4d8 + +- wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: stop parsing after allocation failure + (jsc#PED-6081 jsc#PED-6130). +- wifi: update multi-link element STA reconfig (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: agg-tx: add a few locking assertions + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Support link removal using Reconfiguration ML + element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: add set_active_links variant not locking sdata + (jsc#PED-6081 jsc#PED-6130). +- commit 1384067 + +- netfilter: nftables: exthdr: fix 4-byte stack OOB write + (CVE-2023-4881 bsc#1215221). +- commit 5b503ee + +- wifi: mac80211: add ___ieee80211_disconnect variant not locking + sdata (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211/nl80211: Add support to indicate STA MLD setup + links removal (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: handle BSS data contained in ML probe responses + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add structs for TBTT information access + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: use a struct for inform_single_bss data + (jsc#PED-6081 jsc#PED-6130). +- wifi: ieee80211: add definitions for RNR MLD params + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: Always ignore ML element (jsc#PED-6081 + jsc#PED-6130). +- wifi: ieee80211: add helper to validate ML element type and size + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Include Multi-Link in CRC calculation + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() + (jsc#PED-6081 jsc#PED-6130). +- commit 4fddada + +- wifi: mac80211: Add support for parsing Reconfiguration Multi + Link element (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use cfg80211 defragmentation helper + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: ignore invalid TBTT info field types + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use new inform_bss callback (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move regulatory_hint_found_beacon to be earlier + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: feed the link_id to + cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). +- commit 3d08fcc + +- wifi: mac80211: add consistency check for compat chandef + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Extend AID element addition for TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add HE and EHT capa elements in TDLS frames + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Add support for SCAN API version 16 + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Don't access vif valid links directly + (jsc#PED-6081 jsc#PED-6130). +- commit 3ec74b8 + +- wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add a few rate index validity checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Validate slots_num before allocating memory + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Validate tid is in valid range before + using it (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: add some FW misbehaviour check infrastructure + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always send spec link ID in link commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: use array as array argument (jsc#PED-6081 + jsc#PED-6130). +- commit 4782c77 + +- wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: double-check ACK interrupt after timeout + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Correctly indicate support for VHT TX STBC + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Add debugfs entry to report dormant links + (jsc#PED-6081 jsc#PED-6130). +- commit b83471d + +- wifi: iwlwifi: support version C0 of BZ and GL devices + (jsc#PED-6081 jsc#PED-6130). +- Refresh + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. +- commit ee9b8b1 + +- wifi: mac80211: Support disabled links during association + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: clear FW debug memory on init + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the + firwmare (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() + (jsc#PED-6081 jsc#PED-6130). +- commit 5409bb1 + +- wifi: mac80211: consistently use u64 for BSS changes + (jsc#PED-6081 jsc#PED-6130). +- commit 1521a5d + +- wifi: mac80211: stop warning after reconfig failures + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: refactor ieee80211_select_link_key() + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 + jsc#PED-6130). +- commit 753363d + +- wifi: iwlwifi: mvm: initialize the rx_vec before using it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: rename BTM support flag and its TLV + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: support U-SIG EHT validate checks + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: Propagate ERP slot changes to FW + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: debugfs: add ppag capa to fw info file + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: always set MH len in offload_assist + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: provide a helper to fetch the medium + synchronization delay (jsc#PED-6081 jsc#PED-6130). +- commit 6a7772a + +- wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: update response for mcc_update command + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: Support association to AP MLD with disabled + links (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: Add getter functions for vif MLD state + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: allow disabling SMPS debugfs controls + (jsc#PED-6081 jsc#PED-6130). +- commit b403778 + +- wifi: mac80211: don't update rx_stats.last_rate for NDP + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: pass roc->sdata to + drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: include key action/command in tracing + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: S1G rate information and calculations + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: mlme: move disconnects to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: ibss: move disconnect to wiphy work + (jsc#PED-6081 jsc#PED-6130). +- commit a0083e7 + +- wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: unregister netdevs through cfg80211 + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: add a work abstraction with special semantics + (jsc#PED-6081 jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 + jsc#PED-6130). +- wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 + jsc#PED-6130). +- commit e6208bf + +- wifi: mac80211: fetch and store the EML capability information + (jsc#PED-6081 jsc#PED-6130). +- wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: remove element scratch_len (jsc#PED-6081 + jsc#PED-6130). +- wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: fw: don't use constant size with efi.get_variable + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Separate reading and parsing of reduce power + table (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Enable loading of reduce-power tables into + several segments (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow + (jsc#PED-6081 jsc#PED-6130). +- commit 0c560aa + +- wifi: iwlwifi: Separate loading and setting of power reduce + tables (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Implement loading and setting of fragmented + pnvm image (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add support for fragmented pnvm images + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM + region (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Take loading and setting of pnvm image out of + parsing part (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Separate loading and setting of pnvm image into + two functions (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Generalize the parsing of the pnvm image + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: api: link context action in kernel-doc + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove warning for beacon filtering error + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 + jsc#PED-6130). +- commit bef2178 + +- wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved + list (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 + jsc#PED-6130). +- commit 09b5136 + +- wifi: iwlwifi: support PPAG in China for older FW cmd version + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: disable RX STBC when a device doesn't support it + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list + (jsc#PED-6081 jsc#PED-6130). +- commit a5ea8d0 + +- wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 + jsc#PED-6130). +- commit a8d85e8 + +- wifi: iwlwifi: mvm: make internal callback structs const + (jsc#PED-6081 jsc#PED-6130). +- commit f6d7c6e + +- wifi: iwlwifi: mvm: adjust csa notifications and commands to + MLO (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: don't silently ignore missing suspend or resume + ops (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: mvm: use link ID in missed beacon notification + (jsc#PED-6081 jsc#PED-6130). +- wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 + jsc#PED-6130). +- wifi: iwlwifi: Use default @max_active for + trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). +- commit 0e14ac5 + +- Update config files: version changed to 6.4 again +- commit 1360d10 + +- selftest: tcp: Fix address length in bind_wildcard.c + (git-fixes). +- r8152: check budget for r8152_poll() (git-fixes). +- selftests/ftrace: Fix dependencies for some of the synthetic + event tests (git-fixes). +- Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN + (git-fixes). +- iommu: Remove kernel-doc warnings (git-fixes). +- iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning + on pasid unbind (git-fixes). +- iommu/vt-d: Fix to flush cache of PASID directory table + (git-fixes). +- iommu/sprd: Add missing force_aperture (git-fixes). +- iommu/qcom: Disable and reset context bank before programming + (git-fixes). +- iommu: rockchip: Fix directory table address encoding + (git-fixes). +- iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). +- interconnect: qcom: bcm-voter: Use enable_maks for keepalive + voting (git-fixes). +- interconnect: qcom: bcm-voter: Improve enable_mask handling + (git-fixes). +- kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). +- kernfs: add stub helper for kernfs_generic_poll() (git-fixes). +- serial: sc16is7xx: fix regression with GPIO configuration + (git-fixes). +- serial: sc16is7xx: remove obsolete out_thread label (git-fixes). +- selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED + (git-fixes). +- wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). +- wifi: mt76: mt7915: fix command timeout in AP stop period + (git-fixes). +- mmc: renesas_sdhi: register irqs before registering controller + (git-fixes). +- regmap: maple: Use alloc_flags for memory allocations + (git-fixes). +- kbuild: rust_is_available: fix version check when CC has + multiple arguments (git-fixes). +- kbuild: rust_is_available: remove -v option (git-fixes). +- platform/mellanox: Fix mlxbf-tmfifo not handling all virtio + CONSOLE notifications (git-fixes). +- gpiolib: fix reference leaks when removing GPIO chips still + in use (git-fixes). +- platform/x86/amd/pmf: Fix unsigned comparison with less than + zero (git-fixes). +- wifi: ath12k: Fix buffer overflow when scanning with extraie + (git-fixes). +- idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM + (git-fixes). +- wifi: brcmfmac: Fix field-spanning write in + brcmf_scan_params_v2_to_v1() (git-fixes). +- staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER + (git-fixes). +- thermal: core: constify params in thermal_zone_device_register + (git-fixes). +- security: keys: perform capable check only on privileged + operations (git-fixes). +- phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume + error code (git-fixes). +- platform/x86: huawei-wmi: Silence ambient light sensor + (git-fixes). +- platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops + (git-fixes). +- platform/x86: think-lmi: Use kfree_sensitive instead of kfree + (git-fixes). +- platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks + (git-fixes). +- platform/x86: intel: hid: Always call BTNL ACPI method + (git-fixes). +- media: pci: cx23885: fix error handling for cx23885 ATSC boards + (git-fixes). +- media: pulse8-cec: handle possible ping error (git-fixes). +- media: imx-jpeg: Support to assign slot for encoder/decoder + (git-fixes). +- media: amphion: use dev_err_probe (git-fixes). +- sbitmap: fix batching wakeup (git-fixes). +- Partially revert "drm/amd/display: Fix possible underflow for + displays with large vblank" (git-fixes). +- regmap: Load register defaults in blocks rather than register + by register (git-fixes). +- commit 6abb937 + +- drm/msm/dpu: increase memtype count to 16 for sm8550 + (git-fixes). +- commit 081e740 + +- dmaengine: idxd: Allow ATS disable update only for configurable + devices (git-fixes). +- dmaengine: idxd: Expose ATS disable knob only when WQ ATS is + supported (git-fixes). +- dmaengine: idxd: Simplify WQ attribute visibility checks + (git-fixes). +- coresight: trbe: Fix TRBE potential sleep in atomic context + (git-fixes). +- coresight: tmc: Explicit type conversions to prevent integer + overflow (git-fixes). +- dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 + SoCs (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). +- clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). +- clk: qcom: gpucc-sm6350: Introduce index-based clk lookup + (git-fixes). +- drm/amd/display: ensure async flips are only accepted for fast + updates (git-fixes). +- drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' + (git-fixes). +- crypto: stm32 - fix loop iterating through scatterlist for DMA + (git-fixes). +- cpufreq: tegra194: remove opp table in exit hook (git-fixes). +- cpufreq: tegra194: add online/offline hooks (git-fixes). +- cpufreq: intel_pstate: set stale CPU frequency to minimum + (git-fixes). +- fbdev: goldfishfb: Do not check 0 for platform_get_irq() + (git-fixes). +- broadcom: b44: Use b44_writephy() return value (git-fixes). +- drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). +- drm/amdgpu: Match against exact bootloader status (git-fixes). +- clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM + (git-fixes). +- drm/amd/display: Exit idle optimizations before attempt to + access PHY (git-fixes). +- drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family + (git-fixes). +- drm/amd/smu: use AverageGfxclkFrequency* to replace previous + GFX Curr Clock (git-fixes). +- ethernet: atheros: fix return value check in atl1c_tso_csum() + (git-fixes). +- drm/msm/dpu: drop the regdma configuration (git-fixes). +- commit 4e0044a + +- Bluetooth: hci_conn: Consolidate code for aborting connections + (git-fixes). +- Refresh + patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. +- commit 2d5d835 + +- ASoC: cs35l56: Add an ACPI match table (git-fixes). +- commit 65a24dd + +- arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to + powerdown-gpios (git-fixes). +- arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup + again (git-fixes). +- arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs + (git-fixes). +- arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM + (git-fixes). +- Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL + gone early (git-fixes). +- Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync + (git-fixes). +- Bluetooth: hci_event: drop only unbound CIS if Set CIG + Parameters fails (git-fixes). +- Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_add_adv_monitor() (git-fixes). +- Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). +- Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). +- Bluetooth: hci_sync: Don't double print name in add/remove + adv_monitor (git-fixes). +- Bluetooth: ISO: Notify user space about failed bis connections + (git-fixes). +- Bluetooth: hci_conn: Always allocate unique handles (git-fixes). +- Bluetooth: ISO: do not emit new LE Create CIS if previous is + pending (git-fixes). +- Bluetooth: ISO: Add support for connecting multiple BISes + (git-fixes). +- ASoC: rt1308-sdw: fix random louder sound (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Box Demo + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B + (git-fixes). +- arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 + (git-fixes). +- ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() + in data_xfer() (git-fixes). +- 9p: virtio: make sure 'offs' is initialized in zc_request + (git-fixes). +- 9p: virtio: fix unlikely null pointer deref in handle_rerror + (git-fixes). +- ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 + (git-fixes). +- ASoC: nau8821: Add DMI quirk mechanism for active-high + jack-detect (git-fixes). +- Bluetooth: hci_event: Fix parsing of CIS Established Event + (git-fixes). +- Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy + (git-fixes). +- ARM: dts: Add .dts files missing from the build (git-fixes). +- arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). +- arm64: dts: qcom: msm8916: Define regulator constraints next + to usage (git-fixes). +- arm64: dts: qcom: msm8916: Disable audio codecs by default + (git-fixes). +- arm64: dts: qcom: msm8916: Fix regulator constraints + (git-fixes). +- arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED + (git-fixes). +- ARM: dts: stm32: Update to generic ADC channel binding on + DHSOM systems (git-fixes). +- ARM: dts: stm32: adopt generic iio bindings for adc channels + on emstamp-argon (git-fixes). +- ARM: dts: s5pv210: add dummy 5V regulator for backlight on + SMDKv210 (git-fixes). +- commit 2753813 + +- x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). +- commit 816d051 + +- x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). +- commit d129cab + +- x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). +- commit b3c3c55 + +- x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). +- commit 3d9452a + +- x86/entry: Rename ignore_sysret() (jsc#PED-3184). +- commit 41cff48 + +- x86: Introduce ia32_enabled() (jsc#PED-3184). +- commit 504ca1b + +- s390/ipl: add missing secure/has_secure file to ipl type + 'unknown' (git-fixes bsc#1215345). +- commit a7273bc + +- s390/dcssblk: fix kernel crash with list_add corruption + (git-fixes bsc#1215344). +- commit 60ea829 + +- Use base version 6.4 + Since our kernel is no longer based on 6.4.x stable but rather the + mixture of all patches of our own, it's confusing to keep showing the + base version 6.4.15. + Let's drop the minor version and use 6.4 as the based version. +- commit 05a5919 + +- Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch + Correct the missing error handling +- commit 8489072 + +- Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. + Fix crash on platforms that don't provide PKS. +- commit dc6b8a1 + +- io_uring: have io_file_put() take an io_kiocb rather than the + file (bsc#1215211). +- io_uring/splice: use fput() directly (bsc#1215211). +- io_uring/fdinfo: get rid of ref tryget (bsc#1215211). +- io_uring: cleanup 'ret' handling in io_iopoll_check() + (bsc#1215211). +- io_uring: break iopolling on signal (bsc#1215211). +- io_uring: fix false positive KASAN warnings (bsc#1215211). +- io_uring: fix drain stalls by invalid SQE (bsc#1215211). +- io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() + (bsc#1215211). +- io_uring: annotate the struct io_kiocb slab for appropriate + user copy (bsc#1215211). +- commit 602ec65 + +- scsi: qla2xxx: Error code did not return to upper layer + (git-fixes). +- scsi: qla2xxx: Fix firmware resource tracking (git-fixes). +- commit 7eea791 + +- io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel + (bsc#1215211). +- io_uring/cancel: support opcode based lookup and cancelation + (bsc#1215211). +- io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). +- io_uring: use cancelation match helper for poll and timeout + requests (bsc#1215211). +- io_uring/cancel: fix sequence matching for + IORING_ASYNC_CANCEL_ANY (bsc#1215211). +- io_uring/cancel: abstract out request match helper + (bsc#1215211). +- io_uring/timeout: always set 'ctx' in io_cancel_data + (bsc#1215211). +- io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). +- commit 991e7db + +- scsi: mpt3sas: Perform additional retries if doorbell read + returns 0 (git-fixes). +- Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). +- scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). +- scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock + (git-fixes). +- scsi: core: Use 32-bit hostnum in scsi_host_lookup() + (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_fp_int_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_debug_cmd_read() directly (git-fixes). +- scsi: qedf: Do not touch __user pointer in + qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). +- scsi: qla4xxx: Add length check when parsing nlattrs + (git-fixes). +- scsi: be2iscsi: Add length check when parsing nlattrs + (git-fixes). +- scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() + (git-fixes). +- scsi: iscsi: Add length check for nlattr payload (git-fixes). +- scsi: qla2xxx: Fix TMF leak through (git-fixes). +- scsi: qla2xxx: Fix session hang in gnl (git-fixes). +- scsi: qla2xxx: Fix command flush during TMF (git-fixes). +- scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). +- scsi: qla2xxx: Fix deletion race condition (git-fixes). +- scsi: hisi_sas: Fix normally completed I/O analysed as failed + (git-fixes). +- scsi: scsi_debug: Remove dead code (git-fixes). +- scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). +- commit aa5199c + +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + from existing stable trees. + While transitioning to the flat structure, the commit ids are + corrected in a couple of patches, a few reverted patches are simply + dropped, and correction patches are folded into the original fix + patches. + The expanded result is exactly same as before this change. +- commit 9491f38 + +- platform/mellanox: NVSW_SN2201 should depend on ACPI + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events + (git-fixes). +- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows + (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). +- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more + descriptors (git-fixes). +- selftests: Keep symlinks, when possible (git-fixes). +- kselftest/runner.sh: Propagate SIGTERM to runner child + (git-fixes). +- kunit: Fix wild-memory-access bug in kunit_free_suite_set() + (git-fixes). +- commit ed96bad + +- Remove stale comments in sorted section +- commit b97ff7e + +- io_uring: flush offloaded and delayed task_work on exit + (bsc#1215211). +- io_uring: remove io_fallback_tw() forward declaration + (bsc#1215211). +- io_uring/net: use proper value for msg_inq (bsc#1215211). +- io_uring: merge conditional unlock flush helpers (bsc#1215211). +- io_uring: make io_cq_unlock_post static (bsc#1215211). +- io_uring: inline __io_cq_unlock (bsc#1215211). +- io_uring: fix acquire/release annotations (bsc#1215211). +- io_uring: kill io_cq_unlock() (bsc#1215211). +- io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). +- io_uring: don't batch task put on reqs free (bsc#1215211). +- io_uring: move io_clean_op() (bsc#1215211). +- io_uring: inline io_dismantle_req() (bsc#1215211). +- io_uring: remove io_free_req_tw (bsc#1215211). +- io_uring: open code io_put_req_find_next (bsc#1215211). +- commit 474274a + +- io_uring: add helpers to decode the fixed file file_ptr + (bsc#1215211). +- io_uring: use io_file_from_index in io_msg_grab_file + (bsc#1215211). +- io_uring: use io_file_from_index in __io_sync_cancel + (bsc#1215211). +- io_uring: return REQ_F_ flags from io_file_get_flags + (bsc#1215211). +- io_uring: remove io_req_ffs_set (bsc#1215211). +- io_uring: remove a confusing comment above io_file_get_flags + (bsc#1215211). +- io_uring: remove the mode variable in io_file_get_flags + (bsc#1215211). +- io_uring: remove __io_file_supports_nowait (bsc#1215211). +- commit 477b728 + +- io_uring: get rid of unnecessary 'length' variable + (bsc#1215211). +- io_uring: cleanup io_aux_cqe() API (bsc#1215211). +- io_uring: avoid indirect function calls for the hottest + task_work (bsc#1215211). +- commit a422735 + +- nvme: optimise io_uring passthrough completion (bsc#1215211). +- io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). +- commit ce83753 + +- Delete patches.suse/genksyms-add-override-flag.diff. + The override flag is no longer used in kernel-binary. +- commit 2e29826 + +- Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. +- commit a01ab3d + +- Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) + Enable it consistently on all possible archs. +- commit 4adfc00 + +- s390/bpf: Pass through tail call counter in trampolines + (git-fixes bsc#1215253). +- commit 9920b34 + +- s390/dasd: fix string length handling (git-fixes bsc#1215252). +- commit d32ce70 + +- ext4: drop dio overwrite only flag and associated warning + (bsc#1215234). +- commit b4b1734 + +- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). +- commit 3282c63 + +- selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). +- Documentation: Document PowerPC kernel DEXCR interface + (jsc#PED-5452). +- powerpc/ptrace: Expose HASHKEYR register to ptrace + (jsc#PED-5452). +- powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace + (jsc#PED-5452). +- powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). +- powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). +- powerpc/dexcr: Add initial Dynamic Execution Control Register + (DEXCR) support (jsc#PED-5452). +- powerpc/ptrace: Add missing include + (jsc#PED-5452). +- powerpc/book3s: Add missing include + (jsc#PED-5452). +- commit 512787e + +- powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). + Update config files. +- block: sed-opal: keystore access for SED Opal keys + (jsc#PED-3545). +- block:sed-opal: SED Opal keystore (jsc#PED-3545). +- commit 6e220a2 + +- rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 + Genksyms has functionality to specify an override for each type in + a symtypes reference file. This override is then used instead of an + actual type and allows to preserve modversions (CRCs) of symbols that + reference the type. It is kind of an alternative to doing kABI fix-ups + with '#ifndef __GENKSYMS__'. The functionality is hidden behind the + genksyms --preserve option which primarily tells the tool to strictly + verify modversions against a given reference file or fail. + Downstream patch patches.suse/genksyms-add-override-flag.diff which is + present in various kernel-source branches separates the override logic. + It allows it to be enabled with a new --override flag and used without + specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec + file is then a way how the build is told that --override should be + passed to all invocations of genksyms. This was needed for SUSE kernels + because their build doesn't use --preserve but instead resulting CRCs + are later checked by scripts/kabi.pl. + However, this override functionality was not utilized much in practice + and the only use currently to be found is in SLE11-SP1-LTSS. It means + that no one should miss this option and KBUILD_OVERRIDE=1 together with + patches.suse/genksyms-add-override-flag.diff can be removed. + Notes for maintainers merging this commit to their branches: + * Downstream patch patches.suse/genksyms-add-override-flag.diff can be + dropped after merging this commit. + * Branch SLE11-SP1-LTSS uses the mentioned override functionality and + this commit should not be merged to it, or needs to be reverted + afterwards. +- commit 4aa02b8 + +- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. + (bnc#804482, bsc#1198276) + We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace our downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. So we removed + pstore_disable_efi_backend_by_default.patch here. +- commit 5523168 + +- Update config files. (bnc#804482, bsc#1198276) + Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used + to replace the downstream pstore_disable_efi_backend_by_default.patch + patch to disable efi-pstore by default. +- commit f7a24c5 + +- ext4: do not mark inode dirty every time when appending using + delalloc (bsc#1215234). +- commit 63674a0 + +- ext4: allow concurrent unaligned dio overwrites (bsc#1215234). +- commit cfe455c + +- io_uring: support for user allocated memory for rings/sqes + (bsc#1215211). +- commit 4014112 + +- io_uring: maintain ordering for DEFER_TASKRUN tw list + (bsc#1215211). +- io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). +- io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into + io_recv_finish() (bsc#1215211). +- io_uring/net: initalize msghdr->msg_inq to known value + (bsc#1215211). +- io_uring/net: initialize struct msghdr more sanely for io_recv() + (bsc#1215211). +- io_uring: Add io_uring_setup flag to pre-register ring fd and + never install it (bsc#1215211). +- io_uring: add ring freeing helper (bsc#1215211). +- io_uring: return error pointer from io_mem_alloc() + (bsc#1215211). +- io_uring: remove sq/cq_off memset (bsc#1215211). +- io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). +- block: mark bdev files as FMODE_NOWAIT if underlying device + supports it (bsc#1215211). +- net: set FMODE_NOWAIT for sockets (bsc#1215211). +- commit c5f0cd7 + +- pinctrl: intel: Add Intel Meteor Lake-S pin controller support + (jsc#PED-6107, jsc#PED-6014). +- commit 7650815 + +- scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). +- x86/hyperv: Remove duplicate include (git-fixes). +- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). +- x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). +- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). +- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). +- x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). +- Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). +- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). +- Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). +- x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). +- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). +- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). +- x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). +- hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). +- Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). +- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). +- x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). +- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). +- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). +- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). +- x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). +- x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). +- scsi: storvsc: Handle additional SRB status values (git-fixes). +- net: mana: Add gdma stats to ethtool output for mana (git-fixes). +- net/mlx5: remove many unnecessary NULL values (git-fixes). +- net: mana: Add page pool for RX buffers (git-fixes). +- net: mana: Configure hwc timeout from hardware (git-fixes). +- net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). +- net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). +- Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). +- x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). +- vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). +- x86/hyperv: fix a warning in mshyperv.h (git-fixes). +- x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). +- Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). +- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). +- net: mana: use vmalloc_array and vcalloc (git-fixes). +- hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). +- clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). +- x86/vdso: Fix gettimeofday masking (git-fixes). +- x86/coco: Get rid of accessor functions (git-fixes). +- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). +- commit 31e4022 + +- blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") +- commit 54a0db2 + +- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses + (bsc#1065729). +- powerpc/xics: Remove unnecessary endian conversion + (bsc#1065729). +- commit d30f4b4 + +- mlx4: Delete custom device management logic (bsc#1187236). +- mlx4: Connect the infiniband part to the auxiliary bus + (bsc#1187236). +- mlx4: Connect the ethernet part to the auxiliary bus + (bsc#1187236). +- mlx4: Register mlx4 devices to an auxiliary virtual bus + (bsc#1187236). +- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver + (bsc#1187236). +- mlx4: Move the bond work to the core driver (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.activate callback + (bsc#1187236). +- mlx4: Replace the mlx4_interface.event callback with a notifier + (bsc#1187236). +- mlx4: Use 'void *' as the event param of mlx4_dispatch_event() + (bsc#1187236). +- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). +- mlx4: Get rid of the mlx4_interface.get_dev callback + (bsc#1187236). +- net/mlx4: Remove many unnecessary NULL values (bsc#1187236). +- commit e58c7a4 + +- blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n +- commit a91431a + +- powerpc/pseries: PLPK: undo kernel-doc comment notation + (bsc#1215199). +- commit c1e63ba + +- kABI: Reserve extra space for future cpuid/bug ints (kABI). +- commit 4bfa4f1 + +- x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). +- commit 0b2e0cd + +- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). +- commit 61b85d3 + +- x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). +- commit 97e9703 + +- x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). +- commit 33d3430 + +- x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). +- commit dd3eca0 + +- x86/cpu: Fix amd_check_microcode() declaration (git-fixes). +- commit a4a58c5 + +- x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). +- commit c103809 + +- x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). +- commit f671c66 + +- x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). +- commit 2ca1850 + +- x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). +- commit be5e14b + +- locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). +- commit 35707d1 + +- KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). +- commit 5e2d83e + +- iov_iter: Fix iov_iter_extract_pages() with zero-sized entries + (git-fixes). +- media: dvb: symbol fixup for dvb_attach() (git-fixes). +- Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" + (git-fixes). +- PCI: Free released resource after coalescing (git-fixes). +- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). +- ntb: Drop packets when qp link is down (git-fixes). +- ntb: Clean up tx tail index on link down (git-fixes). +- idr: fix param name in idr_alloc_cyclic() doc (git-fixes). +- XArray: Do not return sibling entries from xa_load() + (git-fixes). +- commit 02c4a14 + +- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 + codecs (git-fixes). +- arm64: csum: Fix OoB access in IP checksum code for negative + lengths (git-fixes). +- commit 83dedd5 + +- selftests/powerpc: add const qualification where possible + (jsc#PED-4486). +- selftests/powerpc: Add more utility macros (jsc#PED-4486). +- commit 5daf13c + +- s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob + (jsc#PED-6375). +- commit 2756530 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes + (jsc#PED-6371). +- commit 565a508 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK + (jsc#PED-6371). +- commit e5ba8eb + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 + IOCTL (jsc#PED-6371). +- commit 7e4d39b + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 + IOCTL (jsc#PED-6371). +- commit 6bfc7d7 + +- s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 + IOCTL (jsc#PED-6371). +- commit c2c7df8 + +- s390/pkey: fix/harmonize internal keyblob headers + (jsc#PED-6371). +- commit 65550d5 + +- config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. + Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used + only in the arm64 configuration and appears to be a relic from the + update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base + kernel version to 5.14."). + Unset it because the option is intended for debugging, not really useful + for production and makes the text size of vmlinux unnecessarily bigger + by ~10%. +- commit 9b526eb + +- s390/pkey: add support for ecc clear key (jsc#PED-6371). +- commit 4dc5d19 + +- s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). +- commit 7f7a69f + +- s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). +- commit 30df220 + +- Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL + modules" (bsc#1215155). +- blacklist.conf: add the entry for reverted commit +- commit e0404b9 + +- nvme-tcp: add recovery_delay to sysfs (bsc#1201284). +- nvme-tcp: delay error recovery until the next KATO interval + (bsc#1201284). +- nvme-tcp: make 'err_work' a delayed work (bsc#1201284). +- nvme-tcp: Do not terminate commands when in RESETTING + (bsc#1201284). +- commit f07ef6b + +- s390/zcrypt: don't leak memory if dev_set_name() fails + (git-fixes bsc#1215143). +- commit 2fc4ca5 + +- drm/amd/display: prevent potential division by zero errors + (git-fixes). +- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy + gamma (git-fixes). +- Revert "drm/amd/display: Remove v_startup workaround for dcn3+" + (git-fixes). +- drm/amd/display: always switch off ODM before committing more + streams (git-fixes). +- drm/amd/display: Remove wait while locked (git-fixes). +- drm/amd/display: Add smu write msg id fail retry process + (git-fixes). +- drm/amd/display: register edp_backlight_control() for DCN301 + (git-fixes). +- drm/i915: mark requests for GuC virtual engines to avoid + use-after-free (git-fixes). +- accel/ivpu: refactor deprecated strncpy (git-fixes). +- af_unix: Fix data race around sk->sk_err (git-fixes). +- af_unix: Fix data-races around sk->sk_shutdown (git-fixes). +- af_unix: Fix data-race around unix_tot_inflight (git-fixes). +- af_unix: Fix data-races around user->unix_inflight (git-fixes). +- net: phy: micrel: Correct bit assignments for phy_device flags + (git-fixes). +- pwm: lpc32xx: Remove handling of PWM channels (git-fixes). +- pwm: Remove outdated documentation for pwmchip_remove() + (git-fixes). +- i3c: master: svc: fix probe failure when no i3c device exist + (git-fixes). +- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() + (git-fixes). +- drm/i915/gvt: Put the page reference obtained by KVM's + gfn_to_pfn() (git-fixes). +- drm/i915/gvt: Verify pfn is "valid" before dereferencing + "struct page" (git-fixes). +- commit 63b1a56 + +- integrity: PowerVM support for loading third party code signing + keys (jsc#PED-5085). +- integrity: PowerVM machine keyring enablement (jsc#PED-5085). +- integrity: powerpc: Do not select CA_MACHINE_KEYRING +- Update config files. +- integrity: check whether imputed trust is enabled + (jsc#PED-5085). +- integrity: remove global variable from machine_keyring.c + (jsc#PED-5085). +- integrity: ignore keys failing CA restrictions on non-UEFI + platform (jsc#PED-5085). +- integrity: PowerVM support for loading CA keys on machine + keyring (jsc#PED-5085). +- integrity: Enforce digitalSignature usage in the ima and evm + keyrings (jsc#PED-5085). +- KEYS: DigitalSignature link restriction (jsc#PED-5085). +- commit e3cf1f9 + +- Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. + This was a fix for a regression that occurred in SLE12 SP1. + Since we don't support upgrading to SLE15 from releases older than SLE12 + SP4, which contained this fix, we can safely drop it now. +- commit a7045a7 + +- config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 63428de + +- Update config files: only bump version to 6.4.15 +- commit a4856c8 + +- Input: iqs7222 - configure power mode before triggering ATI + (git-fixes). +- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load + (git-fixes). +- backlight: gpio_backlight: Drop output GPIO direction check + for initial power state (git-fixes). +- commit 03904d5 + +- Linux 6.4.15 (bsc#1012628). +- pinctrl: amd: Don't show `Invalid config param` errors + (bsc#1012628 bsc#1214212). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). + Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). + Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). + Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). + Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). + Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). + Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). + Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). + Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). + Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1012628). + Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). + patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). + Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch +- staging: rtl8712: fix race condition (bsc#1012628). + Drop patches.suse/staging-rtl8712-fix-race-condition.patch +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). + Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). + Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). + Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- commit 603fb0d + +- blacklist.conf: drop entry backported in stable 6.4.15 +- commit aa9afe7 + +- blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) +- commit 653e287 + +- thunderbolt: Check Intel vendor ID in tb_switch_get_generation() + (jsc#PED-6061). +- commit 9040262 + +- thunderbolt: Log a warning if device links are not found + (jsc#PED-6061). +- commit 0080c7d + +- thunderbolt: Set variable tmu_params storage class specifier + to static (jsc#PED-6061). +- commit 2311697 + +- usb: misc: onboard-hub: support multiple power supplies + (jsc#PED-6061). +- usb: host: xhci: Do not re-initialize the XHCI HC if being + removed (jsc#PED-6061). +- thunderbolt: Add test case for 3 DisplayPort tunnels + (jsc#PED-6118). +- commit 74e5760 + +- thunderbolt: Add DisplayPort 2.x tunneling support + (jsc#PED-6118). +- commit 5c47cef + +- thunderbolt: Make bandwidth allocation mode function names + consistent (jsc#PED-6118). +- commit aebe5c3 + +- thunderbolt: Enable CL2 low power state (jsc#PED-6057). +- commit 38017ba + +- thunderbolt: Add support for enhanced uni-directional TMU mode + (jsc#PED-6061). +- commit 6788a0e + +- thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow + Ridge controller (jsc#PED-6061). +- commit 76ff566 + +- thunderbolt: Move constants related to NVM into nvm.c + (jsc#PED-6061). +- commit 9e2eab8 + +- thunderbolt: Fix PCIe adapter capability length for USB4 v2 + routers (jsc#PED-6061). +- commit 63af050 + +- thunderbolt: Fix DisplayPort IN adapter capability length for + USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). +- commit 79f78db + +- thunderbolt: Add two additional double words for adapters TMU + for USB4 v2 routers (jsc#PED-6061). +- commit 2382454 + +- thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation + (jsc#PED-6061). +- commit 13c3320 + +- thunderbolt: Announce USB4 v2 connection manager support + (jsc#PED-6061). +- commit 2b7b8cb + +- thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). +- commit da53ab5 + +- thunderbolt: Add the new USB4 v2 notification types + (jsc#PED-6061). +- thunderbolt: Add support for USB4 v2 80 Gb/s link + (jsc#PED-6061). +- commit 81b59d1 + +- blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of + EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. +- commit 541c06b + +- thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). +- commit 8f5f0bb + +- thunderbolt: Do not touch lane 1 adapter path config space + (jsc#PED-6061). +- commit d47992e + +- thunderbolt: Ignore data CRC mismatch for USB4 routers + (jsc#PED-6061). +- commit 6322c4a + +- supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) + Removed Unsupported tag of drivers/acpi/apei/einj to align with + 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch + acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + So it should be fine. + For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported + tag to einj driver. Because ALP is new and we do not need it in ALP + currently. +- commit ba27138 + +- usb: update the ctime as well when updating mtime after an ioctl + (git-fixes). +- commit a1c1e20 + +- usb: core: add sysfs entry for usb device state (jsc#PED-6061). +- commit 747c9c5 + +- xhci: Stop unnecessary tracking of free trbs in a ring + (jsc#PED-6061). +- commit e7a2864 + +- xhci: Fix transfer ring expansion size calculation + (jsc#PED-6061). +- commit 0c38cae + +- xhci: split allocate interrupter into separate alloacte and + add parts (jsc#PED-6061). +- commit 98c2b9c + +- thunderbolt: Enable/disable sideband depending on USB4 port + offline mode (jsc#PED-6061). +- commit 953c113 + +- thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM + authentication started (jsc#PED-6061). +- commit 2f36306 + +- thunderbolt: Disable CL states when a DMA tunnel is established + (jsc#PED-6057). +- commit b3ed9bb + +- thunderbolt: Make tb_switch_clx_disable() return CL states + that were enabled (jsc#PED-6057). +- commit f883435 + +- thunderbolt: Initialize CL states from the hardware + (jsc#PED-6057. +- commit f123b6e + +- thunderbolt: Prefix CL state related log messages with "CLx: + " (jsc#PED-6057). +- commit 000c1d2 + +- thunderbolt: Prefix TMU post time log message with "TMU: " + (jsc#PED-6061). +- commit 0fd3fed + +- thunderbolt: Do not call CLx functions from TMU code + (jsc#PED-6057). +- thunderbolt: Check for first depth router in tb.c + (jsc#PED-6057). +- commit f52c3cc + +- thunderbolt: Switch CL states from enum to a bitmask + (jsc#PED-6057). +- commit 25ff961 + +- thunderbolt: Move CLx enabling into tb_enable_clx() + (jsc#PED-6061). +- commit fbe701d + +- Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch +- commit 179979d + +- ixgbevf: Remove unused function declarations (jsc#PED-4102). +- commit d7b32c5 + +- ethernet: tg3: remove unreachable code (jsc#PED-3526). +- commit cd65a79 + +- thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() + (jsc#PED-6061). +- commit 265436e + +- thunderbolt: Move CLx support functions into clx.c + (jsc#PED-6061). +- commit 9778ac2 + +- thunderbolt: Check valid TMU configuration in + tb_switch_tmu_configure() (jsc#PED-6061). +- commit 72e13bd + +- thunderbolt: Move tb_enable_tmu() close to other TMU functions + (jsc#PED-6061). +- commit 677e0a0 + +- thunderbolt: Move TMU configuration to tb_enable_tmu() + (jsc#PED-6061). +- commit 0bdd5bf + +- thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() + (jsc#PED-6061). +- commit 5c56d8e + +- thunderbolt: Rework Titan Ridge TMU objection disable function + (jsc#PED-6061). +- commit e8db754 + +- thunderbolt: Drop useless 'unidirectional' parameter from + tb_switch_tmu_is_enabled() (jsc#PED-6061). +- commit 4f100be + +- thunderbolt: Fix a couple of style issues in TMU code + (jsc#PED-6061). +- commit 02653e5 + +- thunderbolt: Introduce tb_xdomain_downstream_port() + (jsc#PED-6061). +- commit 1cad062 + +- thunderbolt: Introduce tb_switch_downstream_port() + (jsc#PED-6061). +- commit 4fafc5b + +- thunderbolt: Log DisplayPort adapter rate and lanes on discovery + (jsc#PED-6061). +- commit 1613acc + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 7e8d545 + +- thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). +- commit 7c7578c + +- thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). +- commit 036b91f + +- thunderbolt: Allow specifying custom credits for DMA tunnels + (jsc#PED-6061). +- commit 4cd9a38 + +- thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() + (jsc#PED-6061). +- commit 9057218 + +- ata: pata_falcon: fix IO base selection for Q40 (git-fixes). +- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). +- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). +- mailbox: qcom-ipcc: fix incorrect num_chans counting + (git-fixes). +- tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). +- tpm_crb: Fix an error handling path in crb_acpi_add() + (git-fixes). +- kconfig: fix possible buffer overflow (git-fixes). +- kbuild: do not run depmod for 'make modules_sign' (git-fixes). +- kbuild: rpm-pkg: define _arch conditionally (git-fixes). +- docs/mm: remove references to hmm_mirror ops and clean typos + (git-fixes). +- commit e114715 + +- Update References tag + patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch + (bsc#1012628 bsc#1214233 CVE-2023-40283). +- commit 8f10909 + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch +- commit 30a3314 + +- cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 + CVE-2023-1192). +- commit 9c2a087 + +- Update config files. + CONFIG_TCM_RBD=m +- commit 6044036 + +- RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_rdma_device() + (jsc#PED-4862). +- RDMA/irdma: Return void from irdma_init_iw_device() + (jsc#PED-4862). +- ice: use ice_down_up() where applicable (jsc#PED-4876). +- ice: Remove managed memory usage in ice_get_fw_log_cfg() + (jsc#PED-4876). +- ice: remove null checks before devm_kfree() calls + (jsc#PED-4876). +- ice: clean up freeing SR-IOV VFs (jsc#PED-4876). +- ice: allow hot-swapping XDP programs (jsc#PED-4876). +- ice: reduce initial wait for control queue messages + (jsc#PED-4876). +- iavf: remove some unused functions and pointless wrappers + (jsc#PED-4937). +- iavf: fix err handling for MAC replace (jsc#PED-4937). +- i40e, xsk: fix comment typo (jsc#PED-4874). +- ice: remove unnecessary check for old MAC == new MAC + (jsc#PED-4876). +- i40e: remove unnecessary check for old MAC == new MAC + (jsc#PED-4874). +- ice: do not re-enable miscellaneous interrupt until thread_fn + completes (jsc#PED-4876). +- ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling + (jsc#PED-4876). +- ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). +- ice: always return IRQ_WAKE_THREAD in ice_misc_intr() + (jsc#PED-4876). +- devlink: move port_split/unsplit() ops into devlink_port_ops + (jsc#PED-4876). +- nfp: devlink: register devlink port with ops (jsc#PED-4876). +- mlxsw_core: register devlink port with ops (jsc#PED-4876). +- ice: register devlink port for PF with ops (jsc#PED-4876). +- devlink: introduce port ops placeholder (jsc#PED-4876). +- devlink: Spelling corrections (jsc#PED-4876). +- devlink: pass devlink_port pointer to ops->port_del() instead + of index (jsc#PED-4876). +- devlink: remove duplicate port notification (jsc#PED-4876). +- ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). +- ice: allow matching on meta data (jsc#PED-4876). +- ice: specify field names in ice_prot_ext init (jsc#PED-4876). +- ice: remove redundant Rx field from rule info (jsc#PED-4876). +- ice: define meta data to match in switch (jsc#PED-4876). +- ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). +- ice: update PHY type to ethtool link mode mapping + (jsc#PED-4876). +- ice: refactor PHY type to ethtool link mode (jsc#PED-4876). +- ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). +- ice: add dynamic interrupt allocation (jsc#PED-4876). +- ice: track interrupt vectors with xarray (jsc#PED-4876). +- ice: add individual interrupt allocation (jsc#PED-4876). +- ice: remove redundant SRIOV code (jsc#PED-4876). +- ice: refactor VF control VSI interrupt handling (jsc#PED-4876). +- ice: use preferred MSIX allocation api (jsc#PED-4876). +- ice: use pci_irq_vector helper function (jsc#PED-4876). +- ice: move interrupt related code to separate file + (jsc#PED-4876). +- overflow: Add struct_size_t() helper (jsc#PED-4876). +- commit 36d3648 + +- target: compare and write backend driver sense handling + (bsc#1177719 bsc#1213026). +- target_core_rbd: fix leak and reduce kmalloc calls + (bsc#1212873). +- target_core_rbd: fix rbd_img_request.snap_id assignment + (bsc#1212857). +- target_core_rbd: remove snapshot existence validation code + (bsc#1212857). +- commit f77b0ab + +- Refresh + patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. +- Refresh + patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. +- Refresh patches.suse/target-add-rbd-backend.patch. +- Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch + (fate#318836, bsc#1177090 bsc#1213026). +- commit 1b2260d + +- Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch +- commit 4b4e24d + +- Update config files. + s390: CONFIG_SCSI_IPR=n - powerpc-only driver +- commit f1eac10 + +- USB: core: Fix oversight in SuperSpeed initialization + (bsc#1213123 CVE-2023-37453). +- commit 898ed7a + +- USB: core: Fix race by not overwriting udev->descriptor in + hub_port_init() (bsc#1213123 CVE-2023-37453). +- commit a10e1a7 + +- USB: core: Change usb_get_device_descriptor() API (bsc#1213123 + CVE-2023-37453). +- commit 0cbb8bf + +- USB: core: Unite old scheme and new scheme descriptor reads + (bsc#1213123 CVE-2023-37453). +- commit 2d3dfbd + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + fix compilation error on ALP-current +- commit b970105 + +- series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch + Unfortunately we still need this workaround. +- commit 73322ec + +- Update + patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch + references (add CVE-2023-4563 bsc#1214727). +- commit 9a226db + +- Update config files. +- supported.conf: move spi-loopback-test to optional (bsc#1214883) +- commit 6268c1d + +- Delete + patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. + Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin + during panic") (bsc#1148712). +- commit 8cb11a0 + +- Update config files. +- supported.conf: add leds-bcm63138 entry +- commit 79dfe00 + +- cpufreq: Fix the race condition while updating the + transition_task of policy (git-fixes). +- thermal/drivers/imx8mm: Suppress log message on probe deferral + (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Manage threshold between + sensors (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Don't leave threshold + zeroed (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Disable undesired + interrupts (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Use offset threshold + for IRQ (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Honor sensors in + immediate mode (git-fixes). +- thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all + controllers (git-fixes). +- dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks + (git-fixes). +- dt-bindings: remoteproc: qcom,adsp: bring back firmware-name + (git-fixes). +- dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region + (git-fixes). +- dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region + constraints (git-fixes). +- dt-bindings: remoteproc: qcom,pas: correct memory-region + constraints (git-fixes). +- rpmsg: glink: Add check for kstrdup (git-fixes). +- hwspinlock: qcom: add missing regmap config for SFPB MMIO + implementation (git-fixes). +- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). +- leds: trigger: tty: Do not use LED_ON/OFF constants, use + led_blink_set_oneshot instead (git-fixes). +- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always + false (git-fixes). +- leds: multicolor: Use rounded division when calculating color + components (git-fixes). +- leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to + ARCH_BCMBCA (git-fixes). +- leds: pwm: Fix error code in led_pwm_create_fwnode() + (git-fixes). +- docs: printk-formats: Treat char as always unsigned (git-fixes). +- docs: printk-formats: Fix hex printing of signed values + (git-fixes). +- clocksource/drivers/arm_arch_timer: Disable timer before + programming CVAL (git-fixes). +- commit 1808eb5 + +- sched, cgroup: Restore meaning to hierarchical_quota (git + fixes). +- sched/fair: remove util_est boosting (git fixes). +- commit efc3e36 + +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + (bsc#1214939) +- commit 12ba24d + +- Move upstreamed rtw88 patches into sorted section +- commit 0992202 + +- mm/page_alloc: use get_pfnblock_migratetype to avoid extra + page_to_pfn (bsc#1212886 (MM functional and performance + backports)). +- mm/page_alloc: remove unnecessary inner + __get_pfnblock_flags_mask (bsc#1212886 (MM functional and + performance backports)). +- mm: page_alloc: remove unused parameter from + reserve_highatomic_pageblock() (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary return for void function + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment to complete migration failure + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of cached migrate pfn update + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: correct comment of fast_find_migrateblock + in isolate_migratepages (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: skip page block marked skip in + isolate_migratepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct last_migrated_pfn update in compact_zone + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: remove unnecessary "else continue" at end of + loop in isolate_freepages_block (bsc#1212886 (MM functional + and performance backports)). +- mm/compaction: remove unnecessary cursor page in + isolate_freepages_block (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: merge end_pfn boundary check in + isolate_freepages_range (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: set compact_cached_free_pfn correctly in + update_pageblock_skip (bsc#1212886 (MM functional and + performance backports)). +- mm/page_alloc: remove unneeded variable base (bsc#1212886 + (MM functional and performance backports)). +- mm:vmscan: fix inaccurate reclaim during proactive reclaim + (bsc#1212886 (MM functional and performance backports)). +- mm/compaction: avoid unneeded pageblock_end_pfn when + no_set_skip_hint is set (bsc#1212886 (MM functional and + performance backports)). +- mm/compaction: correct comment of candidate pfn in + fast_isolate_freepages (bsc#1212886 (MM functional and + performance backports)). +- mm/rmap: correct stale comment of rmap_walk_anon and + rmap_walk_file (bsc#1212886 (MM functional and performance + backports)). +- mm/mm_init.c: drop node_start_pfn from + adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: skip the memory hole rapidly when isolating free + pages (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: avoid false page outside zone error info + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: use write_seqlock_irqsave() instead + write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT + functional and performance backports)). +- mm/page_alloc: fix min_free_kbytes calculation regarding + ZONE_MOVABLE (bsc#1212886 (MM functional and performance + backports)). +- mm/filemap.c: fix update prev_pos after one read request done + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() + (bsc#1212886 (MM functional and performance backports)). +- mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM + functional and performance backports)). +- commit b392eb6 + +- Revert "sched/fair: Move unused stub functions to header" + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/rt: sysctl_sched_rr_timeslice show default timeslice + after reset (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/rt: Fix sysctl_sched_rr_timeslice intial value + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Block nohz tick_stop when cfs bandwidth in use + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Stabilize asym cpu capacity system idle cpu + selection (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Dump domains' sched group flags (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Consider the idle state of the whole core for load + balance (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Implement prefer sibling imbalance calculation + between asymmetric groups (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/topology: Record number of cores in sched group + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Determine active load balance for SMT sched groups + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/psi: make psi_cgroups_enabled static (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/core: introduce sched_core_idle_cpu() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add throttled time stat for throttled children + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: don't account throttle time for empty groups (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: add a few helpers to wake up tasks on the current cpu + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 + (Scheduler functional and performance backports)). +- commit e82e496 + +- wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) +- commit 7cfa155 + +- config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) +- commit f6f8c7d + +- config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) +- commit 38d8860 + +- config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) +- commit cb0636e + +- Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) + Enable forgotten configs: + CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, + CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, + CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, + CONFIG_MMC_SDHCI_XENON + Make modular: + CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET +- commit d98f6d8 + +- phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). +- drivers: usb: smsusb: fix error handling code in + smsusb_init_device (git-fixes). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (git-fixes). +- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). +- serial: tegra: handle clk prepare error in tegra_uart_hw_init() + (git-fixes). +- tty: serial: qcom-geni-serial: Poll primary sequencer irq + status after cancel_tx (git-fixes). +- serial: sprd: Fix DMA buffer leak issue (git-fixes). +- serial: sprd: Assign sprd_port after initialized to avoid + wrong access (git-fixes). +- serial: qcom-geni: fix opp vote on shutdown (git-fixes). +- staging: rtl8712: fix race condition (git-fixes). +- tcpm: Avoid soft reset when partner does not support get_status + (git-fixes). +- usb: typec: tcpm: set initial svdm version based on pd revision + (git-fixes). +- usb: typec: tcpci: clear the fault status bit (git-fixes). +- usb: typec: bus: verify partner exists in + typec_altmode_attention (git-fixes). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (git-fixes). +- USB: gadget: f_mass_storage: Fix unused variable warning + (git-fixes). +- USB: gadget: core: Add missing kerneldoc for vbus_work + (git-fixes). +- usb: phy: mxs: fix getting wrong state with + mxs_phy_is_otg_host() (git-fixes). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (git-fixes). +- platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). +- platform/x86: dell-sysman: Fix reference leak (git-fixes). +- commit 212631a + +- media: mediatek: vcodec: fix potential double free (git-fixes). +- commit cf82680 + +- mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 + controller (git-fixes). +- f2fs: fix spelling in ABI documentation (git-fixes). +- HID: logitech-hidpp: rework one more time the retries attempts + (git-fixes). +- HID: uclogic: Correct devm device reference for hidinput + input_dev name (git-fixes). +- HID: input: Support devices sending Eraser without Invert + (git-fixes). +- media: ov2680: Remove auto-gain and auto-exposure controls + (git-fixes). +- media: Documentation: Fix [GS]_ROUTING documentation + (git-fixes). +- media: ov5640: Fix initial RESETB state and annotate timings + (git-fixes). +- media: nxp: Fix wrong return pointer check in + mxc_isi_crossbar_init() (git-fixes). +- media: cec: core: add adap_unconfigured() callback (git-fixes). +- media: cec: core: add adap_nb_transmit_canceled() callback + (git-fixes). +- media: mediatek: vcodec: Return NULL if no vdec_fb is found + (git-fixes). +- media: amphion: ensure the bitops don't cross boundaries + (git-fixes). +- media: amphion: fix UNUSED_VALUE issue reported by coverity + (git-fixes). +- media: amphion: fix UNINIT issues reported by coverity + (git-fixes). +- media: amphion: fix REVERSE_INULL issues reported by coverity + (git-fixes). +- media: amphion: fix CHECKED_RETURN issues reported by coverity + (git-fixes). +- media: amphion: decoder support display delay for all formats + (git-fixes). +- media: mtk-jpeg: Fix use after free bug due to uncanceled work + (git-fixes). +- media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). +- media: amphion: add helper function to get id name (git-fixes). +- media: amphion: reinit vpu if reqbufs output 0 (git-fixes). -- drivers: usb: smsusb: fix error handling code in - smsusb_init_device (git-fixes). +- media: i2c: imx290: drop format param from imx290_ctrl_update + (git-fixes). +- media: ov5640: fix low resolution image abnormal issue + (git-fixes). -- amba: bus: fix refcount leak (git-fixes). -- dma-buf/sync_file: Fix docs syntax (git-fixes). +- interconnect: qcom: sm8450: Enable sync_state (git-fixes). +- interconnect: qcom: qcm2290: Enable sync state (git-fixes). +- misc: fastrpc: Pass proper scm arguments for static process init + (git-fixes). +- misc: fastrpc: Fix incorrect DMA mapping unmap request + (git-fixes). +- misc: fastrpc: Fix remote heap allocation request (git-fixes). +- extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). +- dt-bindings: extcon: maxim,max77843: restrict connector + properties (git-fixes). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). +- fsi: aspeed: Reset master errors after CFAM reset (git-fixes). +- iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). +- driver core: Call dma_cleanup() on the test_remove path + (git-fixes). -- serial: sc16is7xx: fix bug when first setting GPIO direction +- dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible -- serial: sc16is7xx: fix broken port 0 uart init (git-fixes). -- serial: tegra: handle clk prepare error in tegra_uart_hw_init() +- dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on + Exynos5433 (git-fixes). +- commit ec55be8 + +- dmaengine: idxd: Fix issues with PRS disable sysfs knob -- serial: sprd: Fix DMA buffer leak issue (git-fixes). -- serial: sprd: Assign sprd_port after initialized to avoid - wrong access (git-fixes). -- usb: typec: tcpm: set initial svdm version based on pd revision +- dmaengine: ste_dma40: Add missing IRQ check in d40_probe -- usb: dwc3: meson-g12a: do post init to fix broken usb after - resumption (git-fixes). -- USB: gadget: f_mass_storage: Fix unused variable warning +- dmaengine: idxd: Modify the dependence of attribute + pasid_enabled (git-fixes). +- dmaengine: sh: rz-dmac: Fix destination and source data size + setting (git-fixes). +- arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). +- amba: bus: fix refcount leak (git-fixes). +- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). +- docs: ABI: fix spelling/grammar in SBEFIFO timeout interface -- usb: phy: mxs: fix getting wrong state with - mxs_phy_is_otg_host() (git-fixes). -- usb: chipidea: imx: improve logic if samsung,picophy-* parameter - is 0 (git-fixes). -- platform/x86: dell-sysman: Fix reference leak (git-fixes). -- commit 729e789 +- dma-buf/sync_file: Fix docs syntax (git-fixes). +- commit e8e8eff -- target: compare and write backend driver sense handling - (bsc#1177719 bsc#1213026). -- Refresh patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. -- commit a2ae103 +- Update config files: only version bump to 6.4.14 +- commit a305aac -- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453). -- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453). -- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453). -- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453). -- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453). -- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453). -- Drivers: hv: Don't remap addresses that are above shared_gpa_boundary (bsc#1206453). -- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453). -- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453). -- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453). -- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453). -- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453). -- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453). -- x86/hyperv: Reorder code to facilitate future work (bsc#1206453). -- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453). -- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453). -- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453). -- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453). -- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453). -- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453). -- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453). -- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453). -- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453). -- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453). -- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453). -- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453). -- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453). -- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453). -- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453). -- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453). -- define more Hyper-V related constants (bsc#1206453). -- commit 7dd2c1c - -- libbpf: Fix btf_dump's packed struct determination (bsc#1211220 - jsc#PED-3924). -- libbpf: Fix single-line struct definition output in btf_dump - (bsc#1211220 jsc#PED-3924). -- commit 7a046db - -- blacklist.conf: add git-fix to skip -- commit 47580cb - -- scsi: snic: Fix double free in snic_tgt_create() (git-fixes). -- commit d711707 - -- libbpf: Fix BTF-to-C converter's padding logic (bsc#1211220 - jsc#PED-3924). -- selftests/bpf: Test btf dump for struct with padding only fields - (bsc#1211220 jsc#PED-3924). -- bpftool: Print newline before '}' for struct with padding only - fields (bsc#1211220 jsc#PED-3924). -- commit 93aeeb8 +- Linux 6.4.14 (bsc#1012628). +- thunderbolt: Fix a backport error for display flickering issue + (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). + Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch +- parisc: sys_parisc: parisc_personality() is called from asm code + (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). + Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). + Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). + Dropped patches.suse/module-Expose-module_init_layout_section.patch +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). + Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). + Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch +- commit 25c76ad + +- supported.conf: fix the dependency for snd-sof +- commit 056f677 + +- iomap: Add per-block dirty state tracking to improve performance + (jsc#PED-5453). +- commit dc444ac + +- iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). +- commit 759ea54 + +- iomap: Refactor iomap_write_delalloc_punch() function out + (jsc#PED-5453). +- commit 54e20b5 + +- iomap: Use iomap_punch_t typedef (jsc#PED-5453). +- commit 42ab42f + +- iomap: Fix possible overflow condition in + iomap_write_delalloc_scan (jsc#PED-5453). +- commit e8c8c98 + +- iomap: Add some uptodate state handling helpers for ifs state + bitmap (jsc#PED-5453). +- commit f30e2be + +- iomap: Drop ifs argument from iomap_set_range_uptodate() + (jsc#PED-5453). +- commit 2117a2e + +- iomap: Rename iomap_page to iomap_folio_state and others + (jsc#PED-5453). +- commit 0650e04 + +- iomap: Remove unnecessary test from iomap_release_folio() + (jsc#PED-5453). +- commit 8702c3c + +- iomap: Remove large folio handling in iomap_invalidate_folio() + (jsc#PED-5453). +- commit 221954e + +- supported.conf: update for sound drivers (bsc#1214891) +- commit 61819c4 + +- Update config files: enable missing ASoC Intel AVS (bsc#1214883) +- commit c6b3355 + +- igb: set max size RX buffer when store bad packet is enabled + (jsc#PED-4082). +- commit 1fd1f97 -- drm/msm/dpu: fix the irq index in - dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). -- drm/mediatek: Remove freeing not dynamic allocated memory +- Update metadata +- commit 94184dc + +- blacklist.conf: add entries that have been already cherry-picked in 6.4 +- commit 3bbc83b + +- ARM: 9318/1: locomo: move kernel-doc to prevent warnings -- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() +- PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during + hibernation (git-fixes). +- drm/mediatek: dp: Add missing error checks in + mtk_dp_parse_capabilities (git-fixes). +- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- lockdep: fix static memory detection even more (git-fixes). +- scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). +- selftests: memfd: error out test process when child test fails -- drm/amd/display: Do not set drr on pipe commit (git-fixes). -- drm/bridge: anx7625: Use common macros for HDCP capabilities +- selftests/bpf: Clean up fmod_ret in bench_rename test script -- drm/bridge: anx7625: Use common macros for DP power sequencing - commands (git-fixes). -- drm/mxsfb: Disable overlay plane in - mxsfb_plane_overlay_atomic_disable() (git-fixes). -- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers +- selftests/bpf: Fix repeat option when kfunc_call verification + fails (git-fixes). +- selftests/bpf: fix static assert compilation issue for + test_cls_*.c (git-fixes). +- selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). +- kbuild: rust_is_available: fix confusion when a version appears + in the path (git-fixes). +- kbuild: rust_is_available: add check for `bindgen` invocation -- commit cc8e0cf +- selftests/futex: Order calls to futex_lock_pi (git-fixes). +- selftests/resctrl: Close perf value read fd on errors + (git-fixes). +- selftests/resctrl: Unmount resctrl FS if child fails to run + benchmark (git-fixes). +- selftests/resctrl: Don't leak buffer in fill_cache() + (git-fixes). +- selftests/resctrl: Add resctrl.h into build deps (git-fixes). +- kallsyms: Fix kallsyms_selftest failure (git-fixes). +- selftests/harness: Actually report SKIP for signal tests + (git-fixes). +- selftests/nolibc: drop test chmod_net (git-fixes). +- rust: delete `ForeignOwnable::borrow_mut` (git-fixes). +- ata,scsi: do not issue START STOP UNIT on resume (git-fixes). +- kconfig: gconfig: drop the Show Debug Info help text + (git-fixes). +- Revert "kheaders: substituting --sort in archive creation" + (git-fixes). +- linux/netfilter.h: fix kernel-doc warnings (git-fixes). +- selftests: mm: remove wrong kernel header inclusion (git-fixes). +- selftests: damon: add config file (git-fixes). +- rust: arc: fix intra-doc link in `Arc::init` (git-fixes). +- commit 588cb89 -- commit 586e58b - -- Add cherry-picked if to fbdev patch -- commit 32815f6 +- wifi: mwifiex: Fix missed return in oob checks failed path + (git-fixes). +- selinux: keep context struct members in sync (git-fixes). +- commit 5dd241f -- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 - 15-eu0xxx (git-fixes). -- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable - mute LED (git-fixes). -- commit 2c05a9a +- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). +- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (git-fixes). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (git-fixes). +- wifi: ath9k: protect WMI command response buffer replacement + with a lock (git-fixes). +- wifi: ath9k: fix races between ath9k_wmi_cmd and + ath9k_wmi_ctrl_rx (git-fixes). +- wifi: mwifiex: avoid possible NULL skb pointer dereference + (git-fixes). +- wifi: mac80211: fix kernel-doc notation warning (git-fixes). +- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). +- wifi: cfg80211: remove dead/unused enum value (git-fixes). +- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color + attribute (git-fixes). +- wifi: mac80211: fix puncturing bitmap handling in CSA + (git-fixes). +- wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve + performance on 2GHz band (git-fixes). +- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() + (git-fixes). +- wifi: ath12k: fix memcpy array overflow in + ath12k_peer_assoc_h_he() (git-fixes). +- wifi: ath11k: fix band selection for ppdu received in channel + 177 of 5 GHz (git-fixes). +- wifi: mwifiex: fix error recovery in PCIE buffer descriptor + management (git-fixes). +- wifi: mt76: mt7915: fix power-limits while chan_switch + (git-fixes). +- wifi: mt76: mt7915: fix tlv length of + mt7915_mcu_get_chan_mib_info (git-fixes). +- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH + (git-fixes). +- wifi: mt76: mt7915: remove VHT160 capability on MT7915 + (git-fixes). +- wifi: mt76: mt7996: fix WA event ring size (git-fixes). +- wifi: mt76: mt7996: use correct phy for background radar event + (git-fixes). +- wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info + command (git-fixes). +- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (git-fixes). +- commit 621a6cf -- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes). -- commit 3ba2db1 +- pinctrl: cherryview: fix address_space_handler() argument + (git-fixes). +- pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). +- soc: qcom: qmi_encdec: Restrict string length in decode + (git-fixes). +- soc: qcom: smem: Fix incompatible types in comparison + (git-fixes). +- soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). +- r8169: fix ASPM-related issues on a number of systems with + NIC version from RTL8168h (git-fixes). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (git-fixes). +- wifi: mt76: mt7915: rework tx bytes counting when WED is active + (git-fixes). +- wifi: mt76: mt7915: rework tx packets counting when WED is + active (git-fixes). +- wifi: mt76: mt7915: fix background radar event being blocked + (git-fixes). +- wifi: mt76: mt7996: fix header translation logic (git-fixes). +- wifi: mwifiex: Fix OOB and integer underflow when rx packets + (git-fixes). +- wifi: rtw89: debug: Fix error handling in + rtw89_debug_priv_btc_manual_set() (git-fixes). +- spi: tegra114: Remove unnecessary NULL-pointer checks + (git-fixes). +- spi: mpc5xxx-psc: Fix unsigned expression compared with zero + (git-fixes). +- spi: tegra20-sflash: fix to check return value of + platform_get_irq() in tegra_sflash_probe() (git-fixes). +- regulator: dt-bindings: qcom,rpm: fix pattern for children + (git-fixes). +- regmap: rbtree: Use alloc_flags for memory allocations + (git-fixes). +- regmap: cache: Revert "Add 64-bit mode support" (git-fixes). +- regmap: Revert "add 64-bit mode support" and Co (git-fixes). +- thermal/of: Fix potential uninitialized value access + (git-fixes). +- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- powercap: arm_scmi: Remove recursion while parsing zones + (git-fixes). +- platform/chrome: chromeos_acpi: print hex string for + ACPI_TYPE_BUFFER (git-fixes). +- pstore/ram: Check start of empty przs during init (git-fixes). +- procfs: block chmod on /proc/thread-self/comm (git-fixes). +- proc: use generic setattr() for /proc/$PID/net (git-fixes). +- Revert "wifi: ath6k: silence false positive + - Wno-dangling-pointer warning on GCC 12" (git-fixes). +- Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). +- staging: vchiq_arm: Remove extra struct vchiq_instance + declaration (git-fixes). +- soc: rockchip: dtpm: use C99 array init syntax (git-fixes). +- selinux: make labeled NFS work when mounted before policy load + (git-fixes). +- selinux: do not leave dangling pointer behind (git-fixes). +- thermal/drivers/qcom/tsens: Drop unused legacy structs + (git-fixes). +- powercap: intel_rapl: Remove unused field in struct rapl_if_priv + (git-fixes). +- commit 333ae48 +- PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). +- PCI: keembay: Remove cast between incompatible function type + (git-fixes). +- Revert "PCI: tegra194: Enable support for 256 Byte payload" + (git-fixes). +- PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address + (git-fixes). +- PCI: qcom-ep: Switch MHI bus master clock off during L1SS + (git-fixes). +- PCI: apple: Initialize pcie->nvecs before use (git-fixes). -- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). -- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). -- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). -- pinctrl: cherryview: fix address_space_handler() argument +- PCI/PM: Only read PCI_PM_CTRL register when available +- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). +- PCI: Add locking to RMW PCI Express Capability Register + accessors (git-fixes). +- pinctrl: mediatek: assign functions to configure pin bias on + MT7986 (git-fixes). +- pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). -- firmware: meson_sm: fix to avoid potential NULL pointer - dereference (git-fixes). -- firmware: cs_dsp: Fix new control name check (git-fixes). -- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev +- of: unittest: Restore indentation in overlay_bad_add_dup_prop + test (git-fixes). +- of: unittest: Fix overlay type in apply/revert check -- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() - only for non-root bus (git-fixes). -- PCI: acpiphp: Reassign resources on bridge if necessary +- of: overlay: Call of_changeset_init() early (git-fixes). +- of: unittest: fix null pointer dereferencing in + of_unittest_find_node_by_name() (git-fixes). +- of: fix htmldocs build warnings (git-fixes). +- module/decompress: use vmalloc() for zstd decompression + workspace (git-fixes). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (git-fixes). +- lib/test_meminit: allocate pages up to order MAX_ORDER + (git-fixes). +- HWPOISON: offline support: fix spelling in Documentation/ABI/ + (git-fixes). +- mac80211: make ieee80211_tx_info padding explicit (git-fixes). +- hwrng: iproc-rng200 - Implement suspend and resume calls + (git-fixes). +- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). +- hwrng: nomadik - keep clock enabled while hwrng is registered + (git-fixes). +- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() + (git-fixes). +- irqchip/loongson-eiointc: Fix return value checking of + eiointc_index (git-fixes). +- Revert "media: uvcvideo: Limit power line control for Acer + EasyCamera" (git-fixes). +- media: Revert "media: exynos4-is: Remove dependency on obsolete + SoC support" (git-fixes). +- PCI: rcar-host: Remove unused static pcie_base and pcie_dev -- commit 10e5d93 +- irqchip/mmp: Remove non-DT codepath (git-fixes). +- commit 2974f21 +- dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and + PMC8180C (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio + hogs (git-fixes). +- dt-bindings: pinctrl: amlogic,meson-pinctrl: allow + gpio-line-names (git-fixes). +- EDAC/igen6: Fix the issue of no error events (git-fixes). +- EDAC/i10nm: Skip the absent memory controllers (git-fixes). +- dt-bindings: thermal: lmh: update maintainer address + (git-fixes). +- dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). +- dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs + (git-fixes). +- dt-bindings: arm: msm: kpss-acc: Make the optional reg truly + optional (git-fixes). +- firmware: ti_sci: Use system_state to determine polling + (git-fixes). +- firmware: meson_sm: fix to avoid potential NULL pointer + dereference (git-fixes). +- firmware: cs_dsp: Fix new control name check (git-fixes). +- drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). +- drm/msm/dpu: fix the irq index in + dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). +- dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV + clock (git-fixes). +- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev + (git-fixes). +- dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth + (git-fixes). +- gpio: pca9570: fix kerneldoc (git-fixes). +- dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay + defaults/range in schema (git-fixes). +- dt-bindings: hwmon: moortec,mr75203: fix multipleOf for + coefficients (git-fixes). +- dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* + properties (git-fixes). +- dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao + clock (git-fixes). +- dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 + (git-fixes). +- dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions + (git-fixes). +- dt-bindings: backlight: pwm: Make power-supply not required + (git-fixes). +- dt-bindings: leds: Drop redundant cpus enum match (git-fixes). +- dt-bindings: gpio: Remove FSI domain ports on Tegra234 + (git-fixes). +- dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible + (git-fixes). +- dt-bindings: samsung,mipi-dsim: Use port-base reference + (git-fixes). +- dt-bindings: mtd: qcom: Fix a property position (git-fixes). +- dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). +- commit 1352d14 + +- docs: kernel-parameters: Refer to the correct bitmap function + (git-fixes). +- drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). +- drm/mediatek: Add cnt checking for coverity issue (git-fixes). +- drm/mediatek: Remove freeing not dynamic allocated memory + (git-fixes). +- drm/mediatek: Fix uninitialized symbol (git-fixes). -- drm/bridge: fix -Wunused-const-variable= warning (git-fixes). +- drm: Remove references to removed transitional helpers + (git-fixes). +- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() + (git-fixes). +- drm/ast: report connection status on Display Port (git-fixes). +- drm/ast: Add BMC virtual connector (git-fixes). -- fbdev: fix potential OOB read in fast_imageblit() (git-fixes). -- fbdev: Fix sys_imageblit() for arbitrary image widths +- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask -- fbdev: Improve performance of sys_imageblit() (git-fixes). -- commit a3652b5 - -- docs: kernel-parameters: Refer to the correct bitmap function +- drm/amd/display: dc.h: eliminate kernel-doc warnings + (git-fixes). +- drm/amdgpu: avoid integer overflow warning in + amdgpu_device_resize_fb_bar() (git-fixes). +- drm/amd/display: Do not set drr on pipe commit (git-fixes). +- drm/bridge: anx7625: Drop device lock before + drm_helper_hpd_irq_event() (git-fixes). +- drm: adv7511: Fix low refresh rate register for ADV7533/5 + (git-fixes). +- drm/bridge: anx7625: Use common macros for HDCP capabilities +- drm/bridge: anx7625: Use common macros for DP power sequencing + commands (git-fixes). +- drm/hyperv: Fix a compilation issue because of not including + screen_info.h (git-fixes). +- drm/ast: Fix DRAM init on AST2200 (git-fixes). +- drm/mxsfb: Disable overlay plane in + mxsfb_plane_overlay_atomic_disable() (git-fixes). +- drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller + (git-fixes). +- drm/bridge: tc358764: Fix debug print parameter order + (git-fixes). +- cred: remove unsued extern declaration change_create_files_as() + (git-fixes). +- crypto: caam - fix unchecked return value error (git-fixes). +- crypto: api - Use work queue in crypto_destroy_instance + (git-fixes). +- crypto: af_alg - Decrement struct key.usage in + alg_set_by_key_serial() (git-fixes). +- crypto: stm32 - Properly handle pm_runtime_get failing + (git-fixes). +- crypto: stm32 - fix MDMAT condition (git-fixes). +- crypto: qat - change value of default idle filter (git-fixes). +- cpufreq: powernow-k8: Use related_cpus instead of cpus in + driver.exit() (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug + (git-fixes). +- cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver + (git-fixes). +- cpuidle: teo: Update idle duration estimate when choosing + shallower state (git-fixes). +- crypto: ixp4xx - silence uninitialized variable warning + (git-fixes). +- drm/msm: provide fb_dirty implemenation (git-fixes). +- drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). +- Documentation: kunit: Modular tests should not depend on KUNIT=y + (git-fixes). +- commit becb350 + +- clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). +- clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock + handling (git-fixes). +- clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). +- clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). +- clk: qcom: reset: Use the correct type of sleep/delay based + on length (git-fixes). +- clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs + (git-fixes). +- clk: qcom: turingcc-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: mss-sc7180: fix missing resume during probe + (git-fixes). +- clk: qcom: q6sstop-qcs404: fix missing resume during probe + (git-fixes). +- clk: qcom: lpasscc-sc7280: fix missing resume during probe + (git-fixes). +- clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe + errors (git-fixes). +- clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg + (git-fixes). +- clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). +- clk: imx: pll14xx: align pdiv with reference manual (git-fixes). +- clk: imx: imx8ulp: update SPLL2 type (git-fixes). +- clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). +- clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz + (git-fixes). -- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl +- Bluetooth: btusb: Do not call kfree_skb() under + spin_lock_irqsave() (git-fixes). +- Bluetooth: Fix potential use-after-free when clear keys -- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). -- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). -- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). -- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask +- can: tcan4x5x: Remove reserved register 0x814 from writable + table (git-fixes). +- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow + errors also in case of OOM (git-fixes). +- cpufreq: amd-pstate-ut: Remove module parameter access -- drm/amdgpu: avoid integer overflow warning in - amdgpu_device_resize_fb_bar() (git-fixes). -- drm/bridge: anx7625: Drop device lock before - drm_helper_hpd_irq_event() (git-fixes). -- drm: adv7511: Fix low refresh rate register for ADV7533/5 +- clocksource: Handle negative skews in "skew is too large" + messages (git-fixes). +- clk: samsung: Re-add support for Exynos4212 CPU clock -- drm/ast: Fix DRAM init on AST2200 (git-fixes). -- backlight/lv5207lp: Compare against struct fb_info.device +- can: m_can: fix coding style (git-fixes). +- commit d40bf6b + +- arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). +- arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). +- arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU -- backlight/gpio_backlight: Compare against struct fb_info.device +- arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS + SMMU (git-fixes). +- arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names -- backlight/bd6107: Compare against struct fb_info.device +- arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B + regulator (git-fixes). +- arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). +- arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply -- drm/bridge: tc358764: Fix debug print parameter order +- arm64: dts: qcom: msm8953-vince: drop duplicated touschreen + parent interrupt (git-fixes). +- arm64: dts: qcom: sdm845: Fix the min frequency of + "ice_core_clk" (git-fixes). +- arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC -- audit: fix possible soft lockup in __audit_inode_child() +- arm64: dts: qcom: pmi8994: Add missing OVP interrupt -- ALSA: ymfpci: Fix the missing snd_card_free() call at probe - error (git-fixes). -- drm/amd/display: check TG is non-null before checking if enabled +- arm64: dts: qcom: pmi8950: Add missing OVP interrupt -- drm/amd/display: do not wait for mpc idle if tg is disabled +- arm64: dts: qcom: pm660l: Add missing short interrupt -- commit 08c4f7b - -- Kbuild: add -Wno-shift-negative-value where -Wextra is used - (bsc#1214756). -- commit 8140064 - -- rpm/mkspec-dtb: support for nested subdirs - Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor - sub-directories") moved the dts to nested subdirs, add a support for - that. That is, generate a %dir entry in %files for them. -- commit 6484eda - -- Update patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch - Apply following fixup from Michal Suchánek: - Don't reorder lockdown reason. -- commit 9382b89 - -- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). -- commit 616c360 - -- wifi: mwifiex: Fix missed return in oob checks failed path +- arm64: dts: qcom: pm6150l: Add missing short interrupt -- commit 9baf357 - -- nilfs2: fix WARNING in mark_buffer_dirty due to discarded - buffer reuse (git-fixes). -- lib/test_meminit: allocate pages up to order MAX_ORDER +- arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent -- HWPOISON: offline support: fix spelling in Documentation/ABI/ +- arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion -- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). -- wifi: ath9k: protect WMI command response buffer replacement - with a lock (git-fixes). -- wifi: ath9k: fix races between ath9k_wmi_cmd and - ath9k_wmi_ctrl_rx (git-fixes). -- wifi: mwifiex: avoid possible NULL skb pointer dereference +- arm64: dts: qcom: pmk8350: fix ADC-TM compatible string -- wifi: radiotap: fix kernel-doc notation warnings (git-fixes). -- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color - attribute (git-fixes). -- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() +- arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). +- arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). +- arm64: dts: qcom: sm8350: Use proper CPU compatibles -- Bluetooth: btusb: Do not call kfree_skb() under - spin_lock_irqsave() (git-fixes). -- Bluetooth: Fix potential use-after-free when clear keys +- arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq -- Bluetooth: Remove unused declaration amp_read_loc_info() +- arm64: dts: qcom: sm8350: Fix CPU idle state residency times -- Bluetooth: nokia: fix value check in - nokia_bluetooth_serdev_probe() (git-fixes). -- wifi: mwifiex: fix error recovery in PCIE buffer descriptor - management (git-fixes). -- wifi: mt76: mt7915: fix power-limits while chan_switch +- arm64: dts: qcom: sdm845-tama: Set serial indices and + stdout-path (git-fixes). +- arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 + controller (git-fixes). +- arm64: dts: qcom: sc8280xp: Add missing SCM interconnect -- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH +- arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO -- wifi: mt76: mt7921: do not support one stream on secondary - antenna only (git-fixes). -- wifi: mwifiex: Fix OOB and integer underflow when rx packets +- arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO + supply (git-fixes). +- arm64: dts: qcom: sm8250: correct dynamic power coefficients -- wifi: rtw89: debug: Fix error handling in - rtw89_debug_priv_btc_manual_set() (git-fixes). -- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow - errors also in case of OOM (git-fixes). -- hwrng: iproc-rng200 - Implement suspend and resume calls +- arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). +- arm64: dts: qcom: sm8150: use proper DSI PHY compatible -- crypto: caam - fix unchecked return value error (git-fixes). -- crypto: stm32 - Properly handle pm_runtime_get failing +- arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). +- arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 -- hwrng: pic32 - use devm_clk_get_enabled (git-fixes). -- hwrng: nomadik - keep clock enabled while hwrng is registered +- arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency -- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() +- arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & + main gpio (git-fixes). +- arm64: dts: ti: k3-am62-main: Remove power-domains from crypto + node (git-fixes). +- arm64: dts: imx8mp-debix: remove unused fec pinctrl node -- spi: tegra20-sflash: fix to check return value of - platform_get_irq() in tegra_sflash_probe() (git-fixes). -- regmap: rbtree: Use alloc_flags for memory allocations +- arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos -- commit 243ba95 - -- blacklist.conf: add git-fix that breaks kabi -- commit 29743c2 - -- scsi: qedf: Fix firmware halt over suspend and resume +- arm64: tegra: Fix HSUART for Smaug (git-fixes). +- arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate (git-fixes). +- arm64: tegra: Update AHUB clock parent and rate on Tegra234 -- scsi: qedi: Fix firmware halt over suspend and resume +- ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() -- scsi: snic: Fix possible memory leak if device_add() fails +- arm64: defconfig: enable Qualcomm MSM8996 Global Clock + Controller as built-in (git-fixes). +- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl -- scsi: core: Fix possible memory leak if device_add() fails +- ASoC: tegra: Fix SFC conversion for few rates (git-fixes). +- ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). +- ASoC: soc-compress: Fix deadlock in soc_compr_open_fe -- scsi: core: Fix legacy /proc parsing buffer overflow +- ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). +- ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). +- ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). +- ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling -- scsi: 53c700: Check that command slot is not NULL (git-fixes). -- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() +- ALSA: ac97: Fix possible error value of *rac97 (git-fixes). +- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). +- backlight/lv5207lp: Compare against struct fb_info.device -- scsi: scsi_debug: Remove dead code (git-fixes). -- scsi: 3w-xxxx: Add error handling for initialization failure - in tw_probe() (git-fixes). -- scsi: qedf: Fix NULL dereference in error handling (git-fixes). -- commit f37057a - -- docs/process/howto: Replace C89 with C11 (bsc#1214756). -- commit 8393e27 - -- Kbuild: move to -std=gnu11 (bsc#1214756). -- commit ef844c1 - -- blacklist.conf: kABI -- commit 382e160 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit 6289fe5 - -- netfilter: nf_tables: deactivate catchall elements in next - generation (bsc#1214729 CVE-2023-4569). -- commit ab071f2 - -- Update metadata -- commit afac039 - -- netfs: fix parameter of cleanup() (bsc#1214743). -- netfs: Fix lockdep warning from taking sb_writers whilst - holding mmap_lock (bsc#1214742). -- commit bb32ecc - -- selftests/futex: Order calls to futex_lock_pi (git-fixes). -- selftests/resctrl: Close perf value read fd on errors +- backlight/gpio_backlight: Compare against struct fb_info.device -- selftests/resctrl: Unmount resctrl FS if child fails to run - benchmark (git-fixes). -- selftests/resctrl: Don't leak buffer in fill_cache() +- backlight/bd6107: Compare against struct fb_info.device -- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). +- audit: fix possible soft lockup in __audit_inode_child() + (git-fixes). +- ARM: module: Use module_init_layout_section() to spot init + sections (git-fixes). +- module: Expose module_init_layout_section() (git-fixes). +- arm64: mm: use ptep_clear() instead of pte_clear() in + clear_flush() (git-fixes). +- Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). +- Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs + (git-fixes). +- Bluetooth: Remove unused declaration amp_read_loc_info() + (git-fixes). +- Bluetooth: nokia: fix value check in + nokia_bluetooth_serdev_probe() (git-fixes). -- selftests/harness: Actually report SKIP for signal tests +- ACPI: thermal: Drop nocrt parameter (git-fixes). +- arm64: sdei: abort running SDEI handlers during crash -- pstore/ram: Check start of empty przs during init (git-fixes). -- commit ad35b22 - -- Move upstreamed powerpc patches into sorted section -- commit 3a27181 +- arm64: vdso: remove two .altinstructions related symbols + (git-fixes). +- arm64/ptrace: Clean up error handling path in sve_set_common() + (git-fixes). +- arm64/fpsimd: Only provide the length to cpufeature for xCR + registers (git-fixes). +- arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability + (git-fixes). +- ARM: ptrace: Restore syscall skipping for tracers (git-fixes). +- ARM: ptrace: Restore syscall restart tracing (git-fixes). +- Bluetooth: coredump: fix building with coredump disabled + (git-fixes). +- ACPI: platform: Ignore SMB0001 only when it has resources + (git-fixes). +- ACPI: bus: Introduce acpi_match_acpi_device() helper + (git-fixes). +- ACPI: bus: Constify acpi_companion_match() returned value + (git-fixes). +- accessibility: use C99 array init (git-fixes). +- ARM: versatile: mark mmc_status() static (git-fixes). +- ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo + property (git-fixes). +- ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). +- ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h + (git-fixes). +- commit 6febe3e -- Move upstreamed HID patch into sorted section -- commit 85ada69 +- md/raid0: Fix performance regression for large sequential writes + (bsc#1213916). +- commit 7ba95b5 -- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738). -- commit 411ade7 +- md/raid0: Factor out helper for mapping and submitting a bio + (bsc#1213916). +- commit f2d9299 -- intel/e1000:fix repeated words in comments (jsc#PED-5738). -- commit 36d3f87 +- bnx2x: new flag for track HW resource allocation (jsc#PED-5057). +- commit d1a4bac -- intel: remove unused macros (jsc#PED-5738). -- commit 8c0592a +- bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). +- commit ccf8576 -- e1000: Fix typos in comments (jsc#PED-5738). -- commit b74464e +- usb: dwc3: Add error logs for unknown endpoint events + (jsc#PED-4296). +- commit e632528 -- e1000: switch to napi_build_skb() (jsc#PED-5738). -- commit 8f3d353 +- Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently +- commit 95df0d9 -- e1000: switch to napi_consume_skb() (jsc#PED-5738). -- commit b269f24 +- igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). +- commit 19c485c -- tracing: Fix memleak due to race between current_tracer and - trace (git-fixes). -- commit cd1e0a8 +- igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). +- commit c4d3fce -- tracing: Fix cpu buffers unavailable due to 'record_disabled' - missed (git-fixes). -- commit 8e87d30 +- Move upstreamed BT and pinctrl patches into sorted section +- commit ff3c429 -- ring-buffer: Do not swap cpu_buffer during resize process - (git-fixes). -- commit e5ec19f +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit 5a5093f -- xfs: fix sb write verify for lazysbcount (bsc#1214661). -- commit 29e65a8 +- mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT + (bsc#1012628). +- Refresh + patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. +- commit 3766f26 -- cpufreq: intel_pstate: Adjust balance_performance EPP for - Sapphire Rapids (bsc#1214659). -- commit c3cfee9 +- nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- commit c83219a -- cpufreq: intel_pstate: Enable HWP IO boost for all servers - (bsc#1208949 jsc#PED-6003 jsc#PED-6004). -- commit bd6042f +- Refresh patches.suse/dm-mpath-leastpending-path-update. + Fix warning about STATUSTYPE_IMA. +- commit caca08f -- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems - with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 - jsc#PED-4929). -- commit 0340dfe +- Refresh and enable patches.suse/fcoe-reduce-max_sectors. +- commit 6b3df50 -- cpufreq: intel_pstate: hybrid: Use known scaling factor for - P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 91615ae +- Moved upstreamed DRM and opal patches into sorted section +- commit e879562 -- cpufreq: intel_pstate: Read all MSRs on the target CPU - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 639f9f6 +- Update config files: only version changes to 6.4.13 +- commit f6cd6ea -- cpufreq: intel_pstate: hybrid: Rework HWP calibration - (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- Update - patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch - (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929). -- commit 689587b +- sched/cpuset: Bring back cpuset_mutex (bsc#1012628). + Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch +- commit 5ab50d0 -- Use the cherry-picked id for an AMDGPU patch and resort -- commit 07365e7 +- Linux 6.4.13 (bsc#1012628). +- netfilter: nf_tables: fix kdoc warnings after gc rework + (bsc#1012628). +- TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig + (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). + Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch +- maple_tree: disable mas_wr_append() when other readers are + possible (bsc#1012628). +- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + (bsc#1012628). +- gpio: sim: pass the GPIO device's software node to irq domain + (bsc#1012628). +- gpio: sim: dispose of irq mappings before destroying the + irq_sim domain (bsc#1012628). +- dma-buf/sw_sync: Avoid recursive lock during fence signal + (bsc#1012628). +- pinctrl: renesas: rza2: Add lock around + pinctrl_generic{{add,remove}_group,{add,remove}_function} + (bsc#1012628). +- pinctrl: renesas: rzv2m: Fix NULL pointer dereference in + rzv2m_dt_subnode_to_map() (bsc#1012628). +- pinctrl: renesas: rzg2l: Fix NULL pointer dereference in + rzg2l_dt_subnode_to_map() (bsc#1012628). +- ASoC: cs35l56: Read firmware uuid from a device property + instead of _SUB (bsc#1012628). +- ASoC: SOF: ipc4-pcm: fix possible null pointer deference + (bsc#1012628). +- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + (bsc#1012628). +- scsi: core: raid_class: Remove raid_component_add() + (bsc#1012628). +- scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > + 5 (bsc#1012628). +- scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). +- madvise:madvise_free_pte_range(): don't use mapcount() against + large folio for sharing check (bsc#1012628). +- madvise:madvise_cold_or_pageout_pte_range(): don't use + mapcount() against large folio for sharing check (bsc#1012628). +- drm/i915: Fix error handling if driver creation fails during + probe (bsc#1012628). +- can: raw: add missing refcount for memory leak fix + (bsc#1012628). +- thunderbolt: Fix Thunderbolt 3 display flickering issue on + 2nd hot plug onwards (bsc#1012628). +- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() + only for non-root bus (bsc#1012628). +- media: vcodec: Fix potential array out-of-bounds in encoder + queue_setup (bsc#1012628). +- pinctrl: amd: Mask wake bits on probe again (bsc#1012628). +- of: dynamic: Refactor action prints to not use "%pOF" inside + devtree_lock (bsc#1012628). +- of: unittest: Fix EXPECT for parse_phandle_with_args_map() + test (bsc#1012628). +- radix tree: remove unused variable (bsc#1012628). +- riscv: Fix build errors using binutils2.37 toolchains + (bsc#1012628). +- riscv: Handle zicsr/zifencei issue between gcc and binutils + (bsc#1012628). +- lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + (bsc#1012628). +- ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina + Pro 16 M (bsc#1012628). +- batman-adv: Hold rtnl lock during MTU update via netlink + (bsc#1012628). +- batman-adv: Fix batadv_v_ogm_aggr_send memory leak + (bsc#1012628). +- batman-adv: Fix TT global entry leak when client roamed back + (bsc#1012628). +- batman-adv: Do not get eth header before + batadv_check_management_packet (bsc#1012628). +- batman-adv: Don't increase MTU when set by user (bsc#1012628). +- batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). +- selinux: set next pointer before attaching to list + (bsc#1012628). +- NFS: Fix a use after free in nfs_direct_join_group() + (bsc#1012628). +- nilfs2: fix general protection fault in + nilfs_lookup_dirty_data_buffers() (bsc#1012628). +- mm: multi-gen LRU: don't spin during memcg release + (bsc#1012628). +- mm: memory-failure: fix unexpected return value in + soft_offline_page() (bsc#1012628). +- mm: add a call to flush_cache_vmap() in vmap_pfn() + (bsc#1012628). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1012628). + Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1012628). + Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch +- cgroup/cpuset: Iterate only if DEADLINE tasks are present + (bsc#1012628). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1012628). + Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch +- cgroup/cpuset: Rename functions dealing with DEADLINE accounting + (bsc#1012628). +- drm/i915: fix display probe for IVB Q and IVB D GT2 server + (bsc#1012628). +- drm/i915/display: Handle GMD_ID identification in display code + (bsc#1012628). +- x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE + in CR4 (bsc#1012628). +- x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). +- LoongArch: Fix hw_breakpoint_control() for watchpoints + (bsc#1012628). +- drm/i915: Fix HPD polling, reenabling the output poll work as + needed (bsc#1012628). +- drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). +- drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). +- drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). +- drm: Add an HPD poll helper to reschedule the poll work + (bsc#1012628). +- drm/vmwgfx: Fix possible invalid drm gem put calls + (bsc#1012628). +- drm/vmwgfx: Fix shader stage validation (bsc#1012628). +- mm/gup: handle cont-PTE hugetlb pages correctly in + gup_must_unshare() via GUP-fast (bsc#1012628). +- mm: enable page walking API to lock vmas during the walk + (bsc#1012628). +- selftests/mm: FOLL_LONGTERM need to be updated to 0x100 + (bsc#1012628). +- ALSA: ymfpci: Fix the missing snd_card_free() call at probe + error (bsc#1012628). +- shmem: fix smaps BUG sleeping while atomic (bsc#1012628). +- mm,ima,kexec,of: use memblock_free_late from + ima_free_kexec_buffer (bsc#1012628). +- clk: Fix slab-out-of-bounds error in devm_clk_release() + (bsc#1012628). +- NFSv4: Fix dropped lock for racing OPEN and delegation return + (bsc#1012628). +- platform/x86: ideapad-laptop: Add support for new hotkeys + found on ThinkBook 14s Yoga ITL (bsc#1012628). +- platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to + ec_trigger_quirk_dmi_table (bsc#1012628). +- wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN + warning (bsc#1012628). +- ibmveth: Use dcbf rather than dcbfl (bsc#1012628). +- spi: spi-cadence: Fix data corruption issues in slave mode + (bsc#1012628). +- ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). +- ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + (bsc#1012628). +- bonding: fix macvlan over alb bond support (bsc#1012628). +- rtnetlink: Reject negative ifindexes in RTM_NEWLINK + (bsc#1012628). +- netfilter: nf_tables: defer gc run if previous batch is still + pending (bsc#1012628). +- netfilter: nf_tables: fix out of memory error handling + (bsc#1012628). +- netfilter: nf_tables: use correct lock to protect gc_list + (bsc#1012628). +- netfilter: nf_tables: GC transaction race with abort path + (bsc#1012628). +- netfilter: nf_tables: flush pending destroy work before netlink + notifier (bsc#1012628). +- netfilter: nf_tables: validate all pending tables (bsc#1012628). +- i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() (bsc#1012628). +- net/sched: fix a qdisc modification with ambiguous command + request (bsc#1012628). +- igc: Fix the typo in the PTM Control macro (bsc#1012628). +- igb: Avoid starting unnecessary workqueues (bsc#1012628). +- can: isotp: fix support for transmission of SF without flow + control (bsc#1012628). +- net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset + (bsc#1012628). +- tg3: Use slab_build_skb() when needed (bsc#1012628). +- selftests: bonding: do not set port down before adding to bond + (bsc#1012628). +- ice: Fix NULL pointer deref during VF reset (bsc#1012628). +- Revert "ice: Fix ice VF reset during iavf initialization" + (bsc#1012628). +- ice: fix receive buffer size miscalculation (bsc#1012628). +- ipv4: fix data-races around inet->inet_id (bsc#1012628). +- net: validate veth and vxcan peer ifindexes (bsc#1012628). +- net: bcmgenet: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: bgmac: Fix return value check for fixed_phy_register() + (bsc#1012628). +- net: mdio: mdio-bitbang: Fix C45 read/write protocol + (bsc#1012628). +- net: dsa: mt7530: fix handling of 802.1X PAE frames + (bsc#1012628). +- selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). +- mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). +- mlxsw: reg: Fix SSPR register layout (bsc#1012628). +- mlxsw: pci: Set time stamp fields also when its type is + MIRROR_UTC (bsc#1012628). +- ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + (bsc#1012628). +- dccp: annotate data-races in dccp_poll() (bsc#1012628). +- sock: annotate data-races around prot->memory_pressure + (bsc#1012628). +- net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates (bsc#1012628). +- devlink: add missing unregister linecard notification + (bsc#1012628). +- octeontx2-af: SDP: fix receive link config (bsc#1012628). +- tracing: Fix memleak due to race between current_tracer and + trace (bsc#1012628). +- tracing/synthetic: Allocate one additional element for size + (bsc#1012628). +- tracing/synthetic: Skip first entry for stack traces + (bsc#1012628). +- tracing/synthetic: Use union instead of casts (bsc#1012628). +- tracing: Fix cpu buffers unavailable due to 'record_disabled' + missed (bsc#1012628). +- wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). +- can: raw: fix lockdep issue in raw_release() (bsc#1012628). +- can: raw: fix receiver memory leak (bsc#1012628). +- jbd2: fix a race when checking checkpoint buffer busy + (bsc#1012628). +- jbd2: remove journal_clean_one_cp_list() (bsc#1012628). +- jbd2: remove t_checkpoint_io_list (bsc#1012628). +- PCI: acpiphp: Reassign resources on bridge if necessary + (bsc#1012628). +- xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). +- NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). +- NFSv4.2: fix error handling in nfs42_proc_getxattr + (bsc#1012628). +- commit 1bfff59 -- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes). - patches.suse/tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-platf.patch. -- commit f34a3a2 + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Fixed backporting issue of + 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the + issue causes that all kernel module can NOT pass the hash blacklist + checking. System boot will hang when security boot is enabled. + The kernel/module_signing.c be moved to kernel/module/signing.c. When + backporting the original patch to new C source file, I lost one + statement for setting the value of wholelen. It causes that the + value of wholelen is zero. +- commit 23db872 + +- Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support + Upstream has a proper solution now. + Remove: + patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch + patches.suse/arm64-implement-support-for-static-call-trampolines.patch + patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch + patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch + patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch + patches.suse/static_call-Fix-tools_headers.patch + patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch +- commit 544b42e + +- Remove SP6-NEED-REVIEW tag of + patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch +- commit bee5a51 + +- Delete patches.suse/dm-table-switch-to-readonly. + This patch is ancient, and upstream multipath-tools has taken + a lot of care to improve handling of read-only devices in the + meantime. +- commit 414f55e + +- Refresh and enable patches.suse/dm-mpath-no-partitions-feature. +- commit 5c355e7 + +- Enable patches.suse/dm-mpath-leastpending-path-update +- commit 931db33 + +- Keep and refresh live patching OOT patches +- Refresh + patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. +- Refresh + patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. + Refresh configs appropriately. +- commit d9c04f0 -- selftests: forwarding: tc_actions: Use ncat instead of nc - (git-fixes). -- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller - Hub) (git-fixes). -- thunderbolt: Read retimer NVM authentication status prior - tb_retimer_set_inbound_sbtx() (git-fixes). -- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting - (git-fixes). -- usb: chipidea: imx: don't request QoS for imx8ulp (git-fixes). -- usb: gadget: u_serial: Avoid spinlock recursion in - __gs_console_push (git-fixes). -- pcmcia: rsrc_nonstatic: Fix memory leak in - nonstatic_release_resource_db() (git-fixes). -- PCI: tegra194: Fix possible array out of bounds access - (git-fixes). -- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A - (git-fixes). -- tty: serial: fsl_lpuart: make rx_watermark configurable for - different platforms (git-fixes). -- selftests: forwarding: tc_actions: cleanup temporary files - when test is aborted (git-fixes). -- usb: dwc3: Fix typos in gadget.c (git-fixes). -- commit 5394953 +- Refresh + patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit bdade2f -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- commit d60a005 +- Keep and refresh patches.suse/prepare-arm64-klp. + Having a live patching support on arm64 arch is still in future but + better be prepared than sorry. +- commit ce951ea -- i2c: designware: Handle invalid SMBus block data response - length value (git-fixes). -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free (git-fixes). -- media: v4l2-mem2mem: add lock to protect parameter num_rdy - (git-fixes). -- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB - related warnings (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amd/display: fix access hdcp_workqueue assert (git-fixes). -- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion - (git-fixes). -- HID: add quirk for 03f0:464a HP Elite Presenter Mouse - (git-fixes). -- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech - G915 TKL Keyboard (git-fixes). -- PCI: s390: Fix use-after-free of PCI resources with per-function - hotplug (git-fixes). -- drm/amd/display: phase3 mst hdcp for multiple displays - (git-fixes). -- drm/amd/display: save restore hdcp state when display is - unplugged from mst hub (git-fixes). -- iio: adc: stx104: Implement and utilize register structures - (git-fixes). -- iio: adc: stx104: Utilize iomap interface (git-fixes). -- ARM: dts: imx6sll: fixup of operating points (git-fixes). -- commit e2faa35 - -- pinctrl: amd: Mask wake bits on probe again (git-fixes). -- pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts - on probe" (git-fixes). -- commit 15b9551 +- Refresh + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. + Mark duplicate Alt-commit. +- commit d42a7e3 -- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ - (git-fixes). -- commit 5e59635 +- Refresh and enable + patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. +- commit ef20ec6 -- clk: Fix slab-out-of-bounds error in devm_clk_release() - (git-fixes). -- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' - (git-fixes). -- pinctrl: renesas: rza2: Add lock around - pinctrl_generic{{add,remove}_group,{add,remove}_function} - (git-fixes). -- drm/vmwgfx: Fix shader stage validation (git-fixes). -- dma-buf/sw_sync: Avoid recursive lock during fence signal - (git-fixes). -- commit 7c5f1b7 - -- batman-adv: Hold rtnl lock during MTU update via netlink - (git-fixes). -- commit 8468886 +- Refresh and enable + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit f191f06 -- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes). -- batman-adv: Fix TT global entry leak when client roamed back - (git-fixes). -- batman-adv: Do not get eth header before - batadv_check_management_packet (git-fixes). -- batman-adv: Don't increase MTU when set by user (git-fixes). -- batman-adv: Trigger events for auto adjusted MTU (git-fixes). -- commit d59057e +- Refresh and enable + patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. +- commit 7f0ed1b + +- Refresh and enable + patches.suse/scsi-add-disable_async_probing-module-argument.patch. +- commit 3d3db3a + +- Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. +- commit c77fab8 + +- Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. +- commit 3fded15 + +- Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. + We had expected upstream to come up with a generic solution for this issue, + but the patch set from Mike Christie ("scsi: Allow scsi_execute users to + control retries") hasn't been merged yet. +- commit a7b4538 -- drm/amd/display: disable RCO for DCN314 (git-fixes). -- commit 5dc74f0 +- Refresh + patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default +- commit d54d8a5 -- drm/qxl: fix UAF on handle creation (git-fixes). -- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes). -- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix - (git-fixes). -- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 - (git-fixes). -- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU - v13.0.4/11 (git-fixes). -- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes). -- drm/amd/display: Enable dcn314 DPP RCO (git-fixes). -- drm/amd/display: Skip DPP DTO update if root clock is gated - (git-fixes). -- drm/amdgpu: keep irq count in amdgpu_irq_disable_all - (git-fixes). -- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz - (git-fixes). -- drm/amdgpu: install stub fence into potential unused fence - pointers (git-fixes). -- drm/amdgpu: fix memory leak in mes self test (git-fixes). -- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes). -- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini - (git-fixes). -- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes). -- drm/stm: ltdc: fix late dereference check (git-fixes). -- drm/amd/display: Implement workaround for writing to - OTG_PIXEL_RATE_DIV register (git-fixes). -- commit 162942a +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 6484eda -- Move sorted nouveau patch into sorted section -- commit 5cfebfc +- Remove SP6-NEED-REVIEW tag of + patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch +- commit b17726b -- smb: client: fix null auth (git-fixes). -- commit f89a725 +- Refresh + patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default +- commit 6734d6b -- Update tags in - patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch. -- commit 5c3390a +- Update + patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch + (bsc#1012628, bsc#1214772, CVE-2023-4611). +- commit 6826347 -- powerpc/rtas: block error injection when locked down - (bsc#1023051). - Refresh patches.kabi/lockdown-kABI-workaround-for-lockdown_reason-changes.patch -- powerpc/rtas: enture rtas_call is called with MMU enabled - (bsc#1023051). -- commit e7f7145 - -- Input: cyttsp4_core - change del_timer_sync() to - timer_shutdown_sync() (bsc#1213971 CVE-2023-4134). -- commit 2dfd188 - -- Refresh patches.suse/powerpc-rtas-Keep-MSR-RI-set-when-calling-RTAS.patch. -- commit 0cbb740 - -- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) - It caused mysterious problem wrt NVMe. - Better to drop and blacklist for now. -- commit 2257ff2 +- Refresh + patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 1387f3a -- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). -- commit af67897 +- Refresh + patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit ac459a4 -- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1213927, CVE-2023-20588). -- commit eb5704d +- Refresh + patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default +- commit 71d7282 -- x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1213927, CVE-2023-20588). -- commit 8b5290e +- Remove SP6-NEED-REVIEW tag of + patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch +- commit 3e6ea23 -- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts - (git-fixes). -- scsi: storvsc: Limit max_sectors for virtual Fibre Channel - devices (git-fixes). -- scsi: storvsc: Handle SRB status value 0x30 (git-fixes). -- scsi: storvsc: Always set no_report_opcodes (git-fixes). -- commit aace9fd +- Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. + CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). +- commit 01da5a1 -- old-flavors: Drop 2.6 kernels. - 2.6 based kernels are EOL, upgrading from them is no longer suported. -- commit 7bb5087 +- Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). +- commit da35a7b -- kunit: make kunit_test_timeout compatible with comment - (git-fixes). -- commit e060c5b +- Move upstreamed powerpc patches into sorted section +- commit 8dc244c -- blacklist.conf: kABI -- commit 2db68b2 +- Move upstreamed ACPI patch into sorted section +- commit f6c39ca -- blacklist.conf: kABI -- commit b9b490f +- i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 + jsc#PED-4698). +- i2c: i801: Enlarge device name field in i801_ids table + (jsc#PED-4696 jsc#PED-4698). +- commit b2dab8e + +- platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps + (jsc#PED-6091). +- platform/x86:intel/pmc: Use SSRAM to discover pwrm base address + of primary PMC (jsc#PED-6091). +- platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). +- platform/x86:intel/pmc: Enable debugfs multiple PMC support + (jsc#PED-6091). +- platform/x86:intel/pmc: Add support to handle multiple PMCs + (jsc#PED-6091). +- platform/x86:intel/pmc: Combine core_init() and core_configure() + (jsc#PED-6091). +- commit c417bbb + +- Update + patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch + (bsc#1012628 jsc#PED-6091). +- commit c13a250 + +- Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch + Remove SP6-NEED-REVIEW tag. +- commit a73dd2f + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. + Remove SP6-NEED-REVIEW tag. +- commit 7ad5e63 + +- Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch + Implemented by upstream commit: + commit df76234276e22136b2468825c18407fdfbb2076a + Author: Stefan Wahren + Date: Sat Jun 25 13:36:15 2022 +0200 + mfd: bcm2835-pm: Add support for BCM2711 +- commit 8483810 + +- Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch + As per my comment#47 in bsc#1180336 tested with TW at that moment. + Briefly tested kernel with above kernel workaround + reverted, using USB keyboard. It was detected during boot + and plugging it in and out seems to properly detected and + handled. + raspberrypi-firmware - 2022.01.24-1.1 + raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 + u-boot-rpiarm64 - 2022.01-2.1 +- commit 34fe1ed + +- Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. + Merged upstream. + commit e5a068983cf41bfee2c15656e62f401c5f8b0437 + Author: Peter Robinson + Date: Fri Jun 3 10:26:07 2022 +0100 + drm/v3d: Add support for bcm2711 +- commit dfe2489 -- blacklist.conf: specific to Clang -- commit 0d88df7 +- Delete + patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and + 0001-oracleasm-4.0-compat-changes.patch together previously exported + function bio_map_user_iov() for use in the oracleasm KMP. + This downstream change is no longer necessary because oracleasm in + 15-SP6 has a patch which avoids its use: + oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. + Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped + in 15-SP6 by commit 67f601c4765. Remove the associated patch + oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. +- commit 893eaeb -- blacklist.conf: not used in our build process -- commit 5705a43 +- Refresh + patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Update config files. + Add # CONFIG_HIDDEN_AREA is not set +- commit c7bc13d -- blacklist.conf: designed to break kABI but relevant only on big endian -- commit 3477f1d +- Refresh + patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. +- Respin and remove SP6-NEED-REVIEW tag +- Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 +- commit d45a993 -- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() - test (git-fixes). -- commit 0595e9f +- Delete patches.suse/nxp-nci-add-NXP1002-id.patch. + gone upstream +- commit b030abb -- blacklist.conf: cleanup -- commit 8d51620 +- Refresh + patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit f2aed69 -- blacklist.conf: We do not use that tool -- commit f8ec126 +- Delete + patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. + Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch + because it be merged on upstream since v5.17-rc1. The commit id is + 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. +- commit d1df84c -- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx - (git-fixes). -- commit d96f965 +- Refresh + patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. + Respin and remove SP6-NEED-REVIEW tag +- commit 19b185d -- kabi: Allow extra bugsints (bsc#1213927). -- commit fc75ce0 +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit 045364c -- Refresh patches.suse/x86-srso-add-ibpb.patch. - CPU_IBPB_ENTRY is always on so adjust code accordingly. -- commit 0ed13bd +- supported.conf: update fs/cifs -> fs/smb/client + Also update fs/smbfs_common -> fs/smb/common. + (changes introduced by upstream 38c8a9a5208). +- commit 6514fbf -- Update - patches.suse/net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch - (bsc#1200431 bsc#1214451 CVE-2023-4459). - Added CVE reference. -- commit 13a12f4 +- Update config files. + Unset CONFIG_SMB_SERVER*. +- commit 4e9535f -- net: nfc: Fix use-after-free caused by nfc_llcp_find_local - (bsc#1213601 CVE-2023-3863). -- nfc: llcp: simplify llcp_sock_connect() error paths (bsc#1213601 - CVE-2023-3863). -- nfc: llcp: nullify llcp_sock->dev on connect() error paths - (bsc#1213601 CVE-2023-3863). -- commit 0932a11 +- reenabling our NFC fix for SLEPOS + A clean fix is worked upon, but upstream is difficult +- commit 9351328 -- kabi/severities: Ignore newly added SRSO mitigation functions -- commit 4452f05 +- Refresh + patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. + We cannot drop a kernel parameter without warning. + So teh restoration needs to be restored. +- commit 90496d6 + +- Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch + Re-enable the patch on SLE15-SP6. We need the extra CMA memory to + OOM errors in graphics code. +- commit 19f6c08 + +- Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch + Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until + Nvidia provides decent console emulation. +- commit f568f53 + +- Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch + The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, + hence remove it. +- commit a2f6396 + +- mm: avoid 'might_sleep()' in get_mmap_lock_carefully() + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: fix endless looping over same migrate block + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: convert to use a folio in + isolate_migratepages_block() (bsc#1212886 (MM functional and + performance backports)). +- commit e867814 -- s390/zcrypt: fix reply buffer calculations for CCA replies - (bsc#1213949). -- commit 26e242b - -- tty: fix hang on tty device with no_room set (git-fixes). -- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes). -- commit 22b52a9 +- Delete patches.suse/kABI-padding-for-qat.patch. + No longer applicable. Should be redone after qat updates +- commit c6645e0 + +- Refresh patches.suse/kABI-padding-for-generic-crypto.patch. + reworked. Structure much changed in v6.4 +- commit 530349c + +- reenabled kABI padding for FPGA + minimal cost, high potential utility +- commit 964471a + +- reenabled kABI padding for the generic crypto layer + cost is minimal, but if we need it we will really need it +- commit 113e068 + +- reenable kABI padding for rfkill + needed in SP6, too +- commit 88c90bc -- tty: n_gsm: fix the UAF caused by race condition in - gsm_cleanup_mux (git-fixes). -- tty: serial: fsl_lpuart: Clear the error flags by writing 1 - for lpuart32 platforms (git-fixes). -- commit 2bc2940 +- Refresh patches.suse/paddings-for-mediatek-802.11.patch. +- Refresh patches.suse/paddings-for-realtik-802.11.patch. + reenabled WiFi kABI placeholders for SP6 +- commit eb82166 -- x86/static_call: Fix __static_call_fixup() (git-fixes). -- commit 57d4f01 +- Refresh patches.suse/md-display-timeout-error.patch. + Enable this patch which is still needed for SP6 +- commit dd44ffd -- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes). -- commit c2d3421 +- Refresh + patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. +- Refresh + patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. +- Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. +- Refresh + patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. +- Refresh patches.suse/mvfs-workaround.patch. +- Refresh patches.suse/nfs-access-cache-no-negative.patch. +- Refresh patches.suse/nfs-set-acl-perm.patch. +- Refresh + patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. +- Refresh + patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh + patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. +- Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. +- Refresh + patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. + Enable multiple NFS patches which are still needed. +- commit 143db46 -- x86/srso: Explain the untraining sequences a bit more (git-fixes). -- commit f62146e +- Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. + Fixed in v6.4 by + Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") +- commit 3e2542b -- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes). -- commit 7f39f56 +- Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. + and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch + Both fixed in 5.18 by + Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") +- commit 6dbdada -- x86/cpu: Cleanup the untrain mess (git-fixes). -- commit 13632c3 +- Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. + Fixed in 5.19 by + Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") +- commit 15ce6a7 -- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes). -- commit 522332f +- Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. + Fixed in 5.4 by + Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") +- commit 4d05deb -- objtool: Union instruction::{call_dest,jump_table} (git-fixes). -- commit d5ea86a +- Refresh + patches.suse/x86-alternative-Make-debug-alternative-selective.patch. +- Refresh + patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. +- Refresh + patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. + Update for SLE15-SP6 (upstream versions apply cleanly now) and move to + sorted section. +- commit b13a7e4 -- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes). -- commit 847a96f +- Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. + This is still needed for migrations. +- commit 3960d8d -- xfrm: add NULL check in xfrm_update_ae_params (bsc#1213666 - CVE-2023-3772). -- commit 9e44d01 +- Delete reiserfs fixes that can only be triggered in read-write mode. +- Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. +- Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. + We haven't supported read-write reiserfs at all in SLE15, so we can drop these. +- commit a4a758e -- x86/cpu: Rename original retbleed methods (git-fixes). -- commit 81c5e75 +- Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. + This patch is still needed to avoid stalls while freeing + /proc/pid/task/tid/fd{,info} dentries on huge systems. +- commit 6c2d081 -- x86/cpu: Clean up SRSO return thunk mess (git-fixes). -- commit fa0b815 +- Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. + This patch is still required for the oracleasm KMP to work. +- commit f45d5f5 -- objtool/x86: Fix SRSO mess (git-fixes). -- commit 8bf5635 +- Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default + Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT + specify the default scheduler while the dynamic preemption switch is + enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler + mistakenly while converting to the 6.4-based configs. +- commit 3e4023b -- x86/alternative: Make custom return thunk unconditional (git-fixes). -- commit a446ea5 +- Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) +- commit 36505d8 -- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes). -- commit 06974c4 +- drop obsolete Hyper-V TDX patch +- commit 4a2ee7b -- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes). -- commit 086adb4 +- reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) +- commit d456d31 -- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes). -- commit 9392b3c +- Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch + The revert is already included in patches.suse/add-suse-supported-flag.patch +- commit e7660e5 -- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes). -- commit 99556d6 +- Update + patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch + (bsc#1012628 bsc#1213667 CVE-2023-3773). + Added CVE reference. +- commit 250df45 -- x86/srso: Disable the mitigation on unaffected configurations (git-fixes). -- commit af52734 +- Update + patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch + (bsc#1012628 #1213666 CVE-2023-3772). + Added CVE reference. +- commit 5b6ca7b -- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (git-fixes). -- commit 43e1da9 +- Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) + Still disabled, to be reviewed +- commit a9a725a -- x86/srso: Fix build breakage with the LLVM linker (git-fixes). -- commit 7af6810 +- ASoC: lower "no backend DAIs enabled for ... Port" log severity + (git-fixes). +- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). +- arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). +- commit 16c12e7 -- powerpc/rtas_flash: allow user copy to flash block cache objects - (bsc#1194869). -- commit 0fccbf5 +- ALSA: hda/realtek: Switch Dell Oasis models to use SPI + (git-fixes). +- commit 30e64ff -- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue +- Documentation: devices.txt: reconcile serial/ucc_uart minor + numers (git-fixes). +- Revert "debugfs, coccinelle: check for obsolete + DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). +- cifs: add missing return value check for cifs_sb_tlink + (bsc#1193629). +- ASoC: atmel: Fix the 8K sample parameter in I2SC master -- i2c: hisi: Only handle the interrupt of the driver's transfer +- ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 -- i2c: designware: Correct length byte validation logic +- ASoC: rt711: fix for JD event handling in ClockStop Mode0 -- fbdev: mmp: fix value check in mmphw_probe() (git-fixes). -- commit 5738f62 - -- supported.conf: fix typos for -!optional markers -- commit a15b83f - -- drm/i915/sdvo: fix panel_type initialization (git-fixes). -- commit af00eea - -- ALSA: hda/realtek - Remodified 3k pull low procedure +- ASoc: codecs: ES8316: Fix DMIC config (git-fixes). +- ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 -- ASoC: meson: axg-tdm-formatter: fix channel slot allocation +- ASoC: da7219: Check for failure reading AAD IRQ events -- ASoC: lower "no backend DAIs enabled for ... Port" log severity +- ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). +- ALSA: usb-audio: Update for native DSD support quirks -- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes). -- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). -- ALSA: hda/realtek: Switch Dell Oasis models to use SPI +- cifs: update internal module version number for cifs.ko + (bsc#1193629). +- cifs: allow dumping keys for directories too (bsc#1193629). +- ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops -- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes). -- ALSA: usb-audio: Add support for Mythware XA001AU capture and - playback interfaces (git-fixes). -- mmc: wbsd: fix double mmc_free_host() in wbsd_init() +- Revert "iavf: Do not restart Tx queues after reset task failure" -- mmc: block: Fix in_flight[issue_type] value error (git-fixes). -- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict +- Revert "iavf: Detach device during reset task" (git-fixes). +- rsi: remove kernel-doc comment marker (git-fixes). +- pie: fix kernel-doc notation warning (git-fixes). +- devlink: fix kernel-doc notation warnings (git-fixes). +- codel: fix kernel-doc notation warnings (git-fixes). +- cifs: is_network_name_deleted should return a bool + (bsc#1193629). +- scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). +- scsi: qla2xxx: Silence a static checker warning (bsc#1213747). +- scsi: lpfc: Fix a possible data race in + lpfc_unregister_fcf_rescan() (bsc#1213756). +- gve: unify driver name usage (git-fixes). +- smb: client: remove redundant pointer 'server' (bsc#1193629). +- cifs: fix session state transition to avoid use-after-free issue + (bsc#1193629). +- scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). +- ALSA: hda/realtek: Whitespace fix (git-fixes). +- ALSA: fireface: make read-only const array for model names + static (git-fixes). +- ALSA: oxfw: make read-only const array models static -- bus: ti-sysc: Flush posted write on enable before reset +- Fix documentation of panic_on_warn (git-fixes). +- dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in + "compatible" conditional schema (git-fixes). +- phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from + PHY_EXYNOS4X12_USB" (git-fixes). +- Documentation: ABI: sysfs-class-net-qmi: pass_through contact + update (git-fixes). +- docs: networking: Update codeaurora references for rmnet -- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 +- Bluetooth: hci_bcm: do not mark valid bd_addr as invalid -- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes). -- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes). -- selftests: mirror_gre_changes: Tighten up the TTL test match +- Bluetooth: fix use-bdaddr-property quirk (git-fixes). +- xfs: fix logdev fsmap query result filtering (git-fixes). +- xfs: clean up the rtbitmap fsmap backend (git-fixes). +- xfs: fix getfsmap reporting past the last rt extent (git-fixes). +- xfs: fix integer overflows in the fsmap rtbitmap and logdev + backends (git-fixes). +- xfs: fix interval filtering in multi-step fsmap queries -- net: phy: fix IRQ-based wake-on-lan over hibernate / power off +- xfs: don't reverse order of items in bulk AIL insertion -- drm/panel: simple: Fix AUO G121EAN01 panel timings according - to the docs (git-fixes). -- commit a48515a +- KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are + unsupported (git-fixes). +- KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled + (CR0.PG==0) (git-fixes). +- KVM: VMX: restore vmx_vmexit alignment (git-fixes). +- usb: xhci: Remove unused udev from xhci_log_ctx trace event + (git-fixes). +- Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation + return" (git-fixes). +- cifs: new dynamic tracepoint to track ses not found errors + (bsc#1193629). +- cifs: log session id when a matching ses is not found + (bsc#1193629). +- cifs: print client_guid in DebugData (bsc#1193629). +- PCI: endpoint: Add missing documentation about the MSI/MSI-X + range (git-fixes). +- scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). +- scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). +- scsi: qla2xxx: Replace one-element array with + DECLARE_FLEX_ARRAY() helper (bsc#1213747). +- scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). +- scsi: lpfc: Use struct_size() helper (bsc#1213756). +- scsi: lpfc: Fix incorrect big endian type assignments in FDMI + and VMID paths (bsc#1213756). +- lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). +- lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). +- lpfc: Enhance congestion statistics collection (bsc#1211852). +- lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). +- lpfc: Change firmware upgrade logging to KERN_NOTICE instead + of TRACE_EVENT (bsc#1211852). +- lpfc: Account for fabric domain ctlr device loss recovery + (bsc#1211346, bsc#1211852). +- lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery + (bsc#1211852). +- lpfc: Fix use-after-free rport memory access in + lpfc_register_remote_port (bsc#1211852, bsc#1208410, + bsc#1211346). +- scsi: lpfc: Replace all non-returning strlcpy() with strscpy() + (bsc#1213756). +- scsi: lpfc: Replace one-element array with flexible-array member + (bsc#1213756). +- scsi: qla2xxx: Replace all non-returning strlcpy() with + strscpy() (bsc#1211960). +- scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). +- scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). +- scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ + (bsc#1211847). +- scsi: lpfc: Add new RCQE status for handling DMA failures + (bsc#1211847). +- scsi: lpfc: Update congestion warning notification period + (bsc#1211847). +- scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and + hbalock for abort paths (bsc#1211847). +- scsi: lpfc: Fix verbose logging for SCSI commands issued to + SES devices (bsc#1211847). +- RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode + (git-fixes). +- RDMA/rxe: Remove dangling declaration of rxe_cq_disable() + (git-fixes). +- RDMA/bnxt_re: Remove unnecessary checks (git-fixes). +- RDMA/bnxt_re: Return directly without goto jumps (git-fixes). +- bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable + (git-fixes). +- soc: samsung: exynos-pmu: Re-introduce Exynos4212 support + (git-fixes). +- Revert "arm64: dts: zynqmp: Add address-cells property to + interrupt controllers" (git-fixes). +- drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). +- drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns + (git-fixes). +- drm/i915/gvt: remove unused variable gma_bottom in command + parser (git-fixes). +- drm/amd/display: drop redundant memset() in + get_available_dsc_slices() (git-fixes). +- Input: drv260x - remove unused .reg_defaults (git-fixes). +- Input: drv260x - fix typo in register value define (git-fixes). +- clk: samsung: Add Exynos4212 compatible to CLKOUT driver + (git-fixes). +- can: kvaser_pciefd: Remove handler for unused + KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). +- can: kvaser_pciefd: Remove useless write to interrupt register + (git-fixes). +- can: length: fix description of the RRS field (git-fixes). +- net: mana: Add support for vlan tagging (bsc#1212301). +- can: length: make header self contained (git-fixes). +- Revert "mtd: rawnand: arasan: Prevent an unsupported + configuration" (git-fixes). +- regulator: helper: Document ramp_delay parameter of + regulator_set_ramp_delay_regmap() (git-fixes). +- elf: correct note name comment (git-fixes). +- cpufreq: amd-pstate: Set a fallback policy based on + preferred_profile (bsc#1212445). +- ACPI: CPPC: Add definition for undefined FADT preferred PM + profile value (bsc#1212445). +- cpufreq: amd-pstate: Write CPPC enable bit per-socket + (bsc#1212445). +- x86/build: Avoid relocation information in final vmlinux + (bsc#1187829). +- irqchip/clps711x: Remove unused clps711x_intc_init() function + (git-fixes). +- irqchip/ftintc010: Mark all function static (git-fixes). +- commit 2da661e -- Update config files. Drop the dpt_i2o kernel module. - For: jsc#PED-4579, CVE-2023-2007 -- commit f332a85 +- Delete + patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. +- commit 4b9fcd4 -- mkspec: Allow unsupported KMPs (bsc#1214386) -- commit 55d8b82 +- Refresh + patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. +- commit f3dc77b -- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393). -- ceph: defer stopping mdsc delayed_work (bsc#1214392). -- commit 722c601 +- xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). +- commit 49dca73 -- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). - gcc7 on SLE 15 does not support this while later gcc does. -- commit 5b41c27 +- xfs: AGF length has never been bounds checked (git-fixes). +- commit 97239d8 -- s390/purgatory: disable branch profiling (git-fixes - bsc#1214372). -- commit 28f91ce +- xfs: don't block in busy flushing when freeing extents + (git-fixes). +- commit 825f791 -- scsi: zfcp: Defer fc_rport blocking until after ADISC response - (git-fixes bsc#1214371). -- commit 5ac3747 +- xfs: pass alloc flags through to xfs_extent_busy_flush() + (git-fixes). +- commit 62eef81 -- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370). -- commit 3711e45 +- xfs: use deferred frees for btree block freeing (git-fixes). +- commit e83db44 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit d1f96fc +- Delete + patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. + This patch no longer needed, and never made it upstream. +- commit da31059 -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit f1bebb1 +- xfs: don't deplete the reserve pool when trying to shrink the fs + (git-fixes). +- commit c817b91 -- module: move early sanity checks into a helper (bsc#1213921). -- commit 77019ff +- Refresh + patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. +- commit b29f3d3 -- module: extract patient module check into helper (bsc#1213921). -- commit 8edb1c8 +- Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. +- commit 68a6036 -- powerpc/kexec: Fix build failure from uninitialised variable - (bsc#1212091 ltc#199106). -- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106). -- Refresh patches.suse/powerpc-Take-in-account-addition-CPU-node-when-build.patch -- Refresh patches.suse/powerpc-kexec_file-fix-implicit-decl-error.patch -- commit c8f4ed0 +- Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. + Reenabled kABI placeholders in PCI for SP6 +- commit a538cc2 -- Update - patches.suse/net-vmxnet3-fix-possible-use-after-free-bugs-in-vmxn.patch - (bsc#1200431 bsc#1214350 CVE-2023-4387). - Added CVE reference. -- commit 8897012 +- Enable support for "unsupported filesystem features". +- commit 979adc3 -- module: avoid allocation if module is already present and ready - (bsc#1213921). -- commit a42ca12 - -- module: move check_modinfo() early to early_mod_check() - (bsc#1213921). -- commit b97680b +- Refresh + patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. +- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. +- Refresh + patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. +- Refresh patches.suse/paddings-for-gadgets.patch. +- Refresh + patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. + Reenabling kABI placeholders for SP6 in USB and TB +- commit 64c5e3b -- module: move early sanity checks into a helper (bsc#1213921). -- commit d4f0452 +- mm/slab: correct return values in comment for + _kmem_cache_create() (bsc#1212886 (MM functional and performance + backports)). +- bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 + (PREEMPT_RT functional and performance backports)). +- module: Remove preempt_disable() from module reference counting + (bsc#1213179 (PREEMPT_RT functional and performance backports)). +- mm: page_alloc: use the correct type of list for free pages + (bsc#1212886 (MM functional and performance backports)). +- mm: fix shmem THP counters on migration (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: skip memory hole rapidly when isolating + migratable pages (bsc#1212886 (MM functional and performance + backports)). +- percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure + to reduce false sharing (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: mark kcompactd_run() and kcompactd_stop() + __meminit (bsc#1212886 (MM functional and performance + backports)). +- mm/vmalloc: replace the ternary conditional operator with min() + (bsc#1212886 (MM functional and performance backports)). +- vmstat: skip periodic vmstat update for isolated CPUs + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: drop 'nid' parameter from check_for_memory() + (bsc#1212886 (MM functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM + functional and performance backports)). +- mm/hugetlb: use a folio in copy_hugetlb_page_range() + (bsc#1212886 (MM functional and performance backports)). +- mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit + (bsc#1212886 (MM functional and performance backports)). +- mm: skip CMA pages when they are not available (bsc#1212886 + (MM functional and performance backports)). +- mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM + functional and performance backports)). +- mm: fix failure to unmap pte on highmem systems (bsc#1212886 + (MM functional and performance backports)). +- mm/damon/ops-common: refactor to use + {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional + and performance backports)). +- mm: vmalloc must set pte via arch code (bsc#1212886 (MM + functional and performance backports)). +- vmstat: allow_direct_reclaim should use zone_page_state_snapshot + (bsc#1212886 (MM functional and performance backports)). +- mm: zswap: shrink until can accept (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: move set_pageblock_order() to free_area_init() + (bsc#1212886 (MM functional and performance backports)). +- mm: khugepaged: avoid pointless allocation for "struct mm_slot" + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: don't wake kswapd from rmqueue() unless + __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional + and performance backports)). +- mm/mm_init.c: remove free_area_init_memoryless_node() + (bsc#1212886 (MM functional and performance backports)). +- THP: avoid lock when check whether THP is in deferred list + (bsc#1212886 (MM functional and performance backports)). +- mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in + zone_absent_pages_in_node() (bsc#1212886 (MM functional and + performance backports)). +- mm/mm_init.c: introduce reset_memoryless_node_totalpages() + (bsc#1212886 (MM functional and performance backports)). +- mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: skip fast freepages isolation if enough + freepages are isolated (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: add trace event for fast freepages isolation + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: only set skip flag if cc->no_set_skip_hint is + false (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: skip more fully scanned pageblock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: change fast_isolate_freepages() to void type + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop the redundant page validation in + update_pageblock_skip() (bsc#1212886 (MM functional and + performance backports)). +- mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: add missing READ/WRITE_ONCE() annotations + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 + (MM functional and performance backports)). +- mm/vmalloc: prevent flushing dirty space over and over + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: avoid iterating over per CPU vmap blocks twice + (bsc#1212886 (MM functional and performance backports)). +- mm/vmalloc: prevent stale TLBs in fully utilized blocks + (bsc#1212886 (MM functional and performance backports)). +- mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional + and performance backports)). +- mm/mlock: rename mlock_future_check() to mlock_future_ok() + (bsc#1212886 (MM functional and performance backports)). +- mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM + functional and performance backports)). +- mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: have compaction_suitable() return bool + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: drop redundant watermark check in + compaction_zonelist_suitable() (bsc#1212886 (MM functional + and performance backports)). +- mm: compaction: remove unnecessary is_via_compact_memory() + checks (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: refactor __compaction_suitable() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: simplify should_compact_retry() (bsc#1212886 + (MM functional and performance backports)). +- mm: compaction: remove compaction result helpers (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: set sysctl_lowmem_reserve_ratio + storage-class-specifier to static (bsc#1212886 (MM functional + and performance backports)). +- mm: convert migrate_pages() to work on folios (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move sysctls into it own fils (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move pm_* function into power (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: move mark_free_page() into snapshot.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM + functional and performance backports)). +- mm: page_alloc: remove alloc_contig_dump_pages() stub + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: squash page_is_consistent() (bsc#1212886 + (MM functional and performance backports)). +- mm: page_alloc: collect mem statistic into show_mem.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move set_zone_contiguous() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move init_on_alloc/free() into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- mm: page_alloc: move mirrored_kernelcore into mm_init.c + (bsc#1212886 (MM functional and performance backports)). +- Revert "Revert "mm/compaction: fix set skip in + fast_find_migrateblock"" (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: update pageblock skip when first migration + candidate is not at the start (bsc#1212886 (MM functional and + performance backports)). +- mm: compaction: only force pageblock scan completion when skip + hints are obeyed (bsc#1212886 (MM functional and performance + backports)). +- mm: compaction: ensure rescanning only happens on partially + scanned pageblocks (bsc#1212886 (MM functional and performance + backports)). +- mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 + (MM functional and performance backports)). +- mm: memory-failure: move sysctl register in + memory_failure_init() (bsc#1212886 (MM functional and + performance backports)). +- mm: hugetlb_vmemmap: provide stronger vmemmap allocation + guarantees (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages_batch: simplify retrying and failure counting + of large folios (bsc#1212886 (MM functional and performance + backports)). +- mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() + (bsc#1212886 (MM functional and performance backports)). +- fs: hugetlbfs: set vma policy only when needed for allocating + folio (bsc#1212886 (MM functional and performance backports)). +- memcg, oom: remove explicit wakeup in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg, oom: remove unnecessary check in + mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and + performance backports)). +- memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 + (MM functional and performance backports)). +- memcg: calculate root usage from global state (bsc#1212886 + (MM functional and performance backports)). +- memcg: flush stats non-atomically in mem_cgroup_wb_stats() + (bsc#1212886 (MM functional and performance backports)). +- writeback: move wb_over_bg_thresh() call outside lock section + (bsc#1212886 (MM functional and performance backports)). +- mm/page_alloc: drop the unnecessary pfn_valid() for start pfn + (bsc#1212886 (MM functional and performance backports)). +- mm: compaction: optimize compact_memory to comply with the + admin-guide (bsc#1212886 (MM functional and performance + backports)). +- migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT + (bsc#1212886 (MM functional and performance backports)). +- mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached + (bsc#1212886 (MM functional and performance backports)). +- cgroup/cpuset: Free DL BW in case can_attach() fails + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: Create DL BW alloc, free & check overflow + interface (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler + functional and performance backports)). +- Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler + functional and performance backports)). +- sched/core: Avoid double calling update_rq_clock() in + __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional + and performance backports)). +- sched/core: Fixed missing rq clock update before calling + set_rq_offline() (bsc#1212887 (Scheduler functional and + performance backports)). +- sched/deadline: Fix bandwidth reclaim equation in GRUB + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/wait: Fix a kthread_park race with wait_woken() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Mark set_sched_topology() __init (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Rename variable cpu_util eff_util (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Refactor CPU utilization functions (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Consider task_struct::saved_state in wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched: Unconditionally use full-fat wait_task_inactive() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/deadline: remove unused dl_bandwidth (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/fair: Move unused stub functions to header (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Make task_vruntime_update() prototype visible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 + (Scheduler functional and performance backports)). +- sched: Add schedule_user() declaration (bsc#1212887 (Scheduler + functional and performance backports)). +- sched: Hide unused sched_update_scaling() (bsc#1212887 + (Scheduler functional and performance backports)). +- sched/psi: Avoid resetting the min update period when it is + unnecessary (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/debug: Correct printing for rq->nr_uninterruptible + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Propagate SMT flags when removing degenerate + domain (bsc#1212887 (Scheduler functional and performance + backports)). +- psi: remove 500ms min window size limitation for triggers + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Do not even the number of busy CPUs via asym_packing + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Use the busiest group to set prefer_sibling + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Keep a fully_busy SMT sched group as busiest + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Let low-priority cores help high-priority busy + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Simplify asym_packing logic for SMT cores + (bsc#1212887 (Scheduler functional and performance backports)). +- sched/fair: Only do asym_packing load balancing from fully idle + SMT cores (bsc#1212887 (Scheduler functional and performance + backports)). +- sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 + (Scheduler functional and performance backports)). +- x86/mm: Add early_memremap_pgprot_adjust() prototype + (bsc#1212886 (MM functional and performance backports)). +- commit 8861ce3 -- Update config files. - run_oldconfig.sh -- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b -- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123 -- commit 7a11d4b +- series.conf: Add note on the removal of deleted sysctls +- commit ea1551b -- module: extract patient module check into helper (bsc#1213921). -- commit de545b1 +- series.conf: Add note on initial placement during fork, evaluation required +- commit d423863 -- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759) -- commit 63c2b4e +- series.conf: Add note on wakeup_gran boosting, evaluation required +- commit 81b5987 -- net: mana: Fix MANA VF unload when hardware is unresponsive - (git-fixes). -- iavf: fix potential races for FDIR filters (git-fixes). -- ice: Fix RDMA VSI removal during queue rebuild (git-fixes). -- qed: Fix scheduling in a tasklet while getting stats - (git-fixes). -- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() - (git-fixes). -- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes). -- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes). -- ice: Fix max_rate check while configuring TX rate limits - (git-fixes). -- commit 66cd4bc +- Delete + patches.suse/sched-optimize-latency-defaults-for-throughput.patch. +- commit f4acb00 -- powerpc/iommu: Fix iommu_table_in_use for a small default DMA - window case (bsc#1212091 ltc#199106). -- powerpc/kernel/iommu: Add new iommu_table_in_use() helper - (bsc#1212091 ltc#199106). -- powerpc/iommu: don't set failed sg dma_address to - DMA_MAPPING_ERROR (bsc#1212091 ltc#199106). -- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 - ltc#199106). -- commit 63fd00c +- Delete + patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. + Upstream has an alternative fix. +- commit 02d9709 -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- commit efc7084 +- series.conf: Add note on frequency boosting for IO, evaluation required +- commit 0acf9ba -- drm/amd/display: Retain phantom plane/stream if validation fails - (git-fixes). +- series.conf: Add note on up_threshold, evaluation required +- commit 9ec5dac + +- Delete + patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. +- commit 32566f1 + +- Delete + patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. +- commit bf2a4f1 + +- Delete + patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. + Upstream alternative already included. +- commit a1fa32f + +- Delete + patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. + Affected generation of chips is no longer supported by the manufacturer. +- commit f939ab4 + +- Delete + patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. + Problem has stopped showing up in practice. +- commit d374a9a + +- series: review/update patches for sle15sp6 - patches.suse/drm-amd-display-filter-out-invalid-bits-in-pipe_fuse.patch. -- commit 7b85ac2 + patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. +- Delete + patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. +- commit 900c330 -- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes). -- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues - (git-fixes). -- drm/amd/pm: avoid unintentional shutdown due to temperature - momentary fluctuation (git-fixes). -- drm/amd/pm: expose swctf threshold setting for legacy powerplay - (git-fixes). -- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes). -- drm/amd/pm/smu7: move variables to where they are used - (git-fixes). -- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory - clock settings (git-fixes). -- drm/amd/display: trigger timing sync only if TG is running - (git-fixes). -- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set - (git-fixes). -- drm/amd/display: Disable phantom OTG after enable for plane - disable (git-fixes). -- drm/amd/display: Use update plane and stream routine for DCN32x - (git-fixes). -- commit d699896 +- Refresh + patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. +- commit bd2986f -- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes). -- drm/nouveau/gr: enable memory loads on helper invocation on - all channels (git-fixes). -- commit 8a7a168 +- wifi: rtw88: usb: kill and free rx urbs on probe failure + (bsc#1214385). +- commit 28f1b80 + +- Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. +- commit 0109f83 + +- Delete the patch which is already in kernel code base, + patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. +- commit 8ae388a + +- Delete patches.suse/make-module-BTF-toggleable.patch. + No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to + allow loading modules with BTF mismatches" and + MODULE_ALLOW_BTF_MISMATCH=y. +- commit fcf9c21 + +- Re-enable BPF kABI padding + Refresh the patch and additionally add padding for struct bpf_prog_aux + and struct bpf_verifier_env. +- commit 50ddc33 -- kernel-binary: Common dependencies cleanup - Common dependencies are copied to a subpackage, there is no need for - copying defines or build dependencies there. -- commit 254b03c +- Delete + patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. + No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 + support is added in 6.0. +- commit c3cc153 + +- Re-enable BPF selftest modification + This is required because we carry the following downstream patches: +- patches.suse/vfs-add-super_operations-get_inode_dev +- patches.suse/btrfs-provide-super_operations-get_inode_dev + Also refresh the patch while at it. +- commit 67df713 + +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (git-fixes). +- commit 045f0e1 + +- Linux 6.4.12 (bsc#1012628). +- net: fix the RTO timer retransmitting skb every 1ms if linear + option is enabled (bsc#1012628). +- af_unix: Fix null-ptr-deref in unix_stream_sendpage() + (bsc#1012628). +- ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop + (bsc#1012628 bsc#1213583). + Renamed the existing patch to 6.4.12 stable, too. +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). +- drm/amdgpu: keep irq count in amdgpu_irq_disable_all + (bsc#1012628). +- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU + v13.0.4/11 (bsc#1012628). +- drm/amd/display: disable RCO for DCN314 (bsc#1012628). +- ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG + (bsc#1012628). +- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + (bsc#1012628). +- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + (bsc#1012628). +- drm/amd: flush any delayed gfxoff on suspend entry + (bsc#1012628). +- drm/i915/sdvo: fix panel_type initialization (bsc#1012628). +- Revert "Revert "drm/amdgpu/display: change pipe policy for + DCN 2.0"" (bsc#1012628). +- Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 + bsc#1213693). + Renamed the existing patch to 6.4.12 stable, too +- drm/qxl: fix UAF on handle creation (bsc#1012628). +- mmc: sunplus: Fix error handling in spmmc_drv_probe() + (bsc#1012628). +- mmc: sunplus: fix return value check of mmc_add_host() + (bsc#1012628). +- mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). +- mmc: wbsd: fix double mmc_free_host() in wbsd_init() + (bsc#1012628). +- mmc: f-sdh30: fix order of function calls in + sdhci_f_sdh30_remove (bsc#1012628). +- dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function + constant (bsc#1012628). +- media: uvcvideo: Fix menu count handling for userspace XU + mappings (bsc#1012628). +- blk-crypto: dynamically allocate fallback profile (bsc#1012628). +- arm64/ptrace: Ensure that the task sees ZT writes on first use + (bsc#1012628). +- arm64/ptrace: Ensure that SME is set up for target when writing + SSVE state (bsc#1012628). +- arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + (bsc#1012628). +- virtio-net: Zero max_tx_vq field for + VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). +- regulator: da9063: better fix null deref with partial DT + (bsc#1012628). +- smb: client: fix null auth (bsc#1012628). +- parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock + checks (bsc#1012628). +- cifs: Release folio lock on fscache read hit (bsc#1012628). +- ALSA: usb-audio: Add support for Mythware XA001AU capture and + playback interfaces (bsc#1012628). +- serial: 8250: Fix oops for port->pm on uart_change_pm() + (bsc#1012628). +- riscv: uaccess: Return the number of bytes effectively not + copied (bsc#1012628). +- riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() + (bsc#1012628). +- riscv: entry: set a0 = -ENOSYS only when syscall != -1 + (bsc#1012628). +- ALSA: hda/realtek - Remodified 3k pull low procedure + (bsc#1012628). +- soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). +- soc: aspeed: uart-routing: Use __sysfs_match_string + (bsc#1012628). +- pinctrl: qcom: Add intr_target_width field to support increased + number of interrupt targets (bsc#1012628). +- ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). +- ASoC: meson: axg-tdm-formatter: fix channel slot allocation + (bsc#1012628). +- ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). +- arm64: dts: imx93: Fix anatop node size (bsc#1012628). +- ASoC: max98363: don't return on success reading revision ID + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx6sx usdhc + (bsc#1012628). +- arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration + (bsc#1012628). +- ARM: dts: imx: Set default tuning step for imx7d usdhc + (bsc#1012628). +- ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). +- ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + (bsc#1012628). +- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + (bsc#1012628). +- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict + (bsc#1012628). +- bus: ti-sysc: Flush posted write on enable before reset + (bsc#1012628). +- ice: Block switchdev mode when ADQ is active and vice versa + (bsc#1012628). +- qede: fix firmware halt over suspend and resume (bsc#1012628). +- net: do not allow gso_size to be set to GSO_BY_FRAGS + (bsc#1012628). +- sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). +- sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). +- sfc: don't unregister flow_indr if it was never registered + (bsc#1012628). +- sfc: add fallback action-set-lists for TC offload (bsc#1012628). +- net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + (bsc#1012628). +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1012628 bsc#1214073). + Renamed the existing patch to 6.4.12 stable, too. +- net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). +- i40e: fix misleading debug logs (bsc#1012628). +- iavf: fix FDIR rule fields masks validation (bsc#1012628). +- net: openvswitch: reject negative ifindex (bsc#1012628). +- team: Fix incorrect deletion of ETH_P_8021AD protocol vid from + slaves (bsc#1012628). +- net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). +- netfilter: nft_dynset: disallow object maps (bsc#1012628). +- netfilter: nf_tables: GC transaction race with netns dismantle + (bsc#1012628). +- netfilter: nf_tables: fix GC transaction races with netns and + netlink event exit path (bsc#1012628). +- ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). +- netfilter: set default timeout to 3 secs for sctp shutdown + send and recv state (bsc#1012628). +- netfilter: nf_tables: don't fail inserts if duplicate has + expired (bsc#1012628). +- netfilter: nf_tables: deactivate catchall elements in next + generation (bsc#1012628). +- netfilter: nf_tables: fix false-positive lockdep splat + (bsc#1012628). +- accel/qaic: Clean up integer overflow checking in + map_user_pages() (bsc#1012628). +- accel/qaic: Fix slicing memory leak (bsc#1012628). +- net: veth: Page pool creation error handling for existing + pools only (bsc#1012628). +- octeon_ep: cancel queued works in probe error path + (bsc#1012628). +- octeon_ep: cancel ctrl_mbox_task after intr_poll_task + (bsc#1012628). +- octeon_ep: cancel tx_timeout_task later in remove sequence + (bsc#1012628). +- octeon_ep: fix timeout value for waiting on mbox response + (bsc#1012628). +- net: macb: In ZynqMP resume always configure PS GTR for + non-wakeup source (bsc#1012628). +- drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). +- drm/panel: simple: Fix AUO G121EAN01 panel timings according + to the docs (bsc#1012628). +- selftests: mirror_gre_changes: Tighten up the TTL test match + (bsc#1012628). +- net: phy: fix IRQ-based wake-on-lan over hibernate / power off + (bsc#1012628). +- net: pcs: Add missing put_device call in miic_create + (bsc#1012628). +- virtio-net: set queues after driver_ok (bsc#1012628). +- xfrm: don't skip free of empty state in acquire policy + (bsc#1012628). +- xfrm: delete offloaded policy (bsc#1012628). +- xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH + (bsc#1012628). +- xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). +- ip_vti: fix potential slab-use-after-free in decode_session6 + (bsc#1012628). +- ip6_vti: fix slab-use-after-free in decode_session6 + (bsc#1012628). +- xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). +- xfrm: Silence warnings triggerable by bad packets (bsc#1012628). +- net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + (bsc#1012628). +- net: af_key: fix sadb_x_filter validation (bsc#1012628). +- net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). +- x86/srso: Correct the mitigation status when SMT is disabled + (bsc#1012628). +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). +- x86/retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG (bsc#1012628). +- x86/srso: Disable the mitigation on unaffected configurations + (bsc#1012628). +- x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). +- x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() + (bsc#1012628). +- x86/static_call: Fix __static_call_fixup() (bsc#1012628). +- objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). +- x86/srso: Explain the untraining sequences a bit more + (bsc#1012628). +- x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). +- x86/cpu: Cleanup the untrain mess (bsc#1012628). +- x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). +- x86/cpu: Rename original retbleed methods (bsc#1012628). +- x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). +- x86/alternative: Make custom return thunk unconditional + (bsc#1012628). +- objtool/x86: Fix SRSO mess (bsc#1012628). +- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() + (bsc#1012628). +- x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). +- i2c: designware: Handle invalid SMBus block data response + length value (bsc#1012628). +- i2c: designware: Correct length byte validation logic + (bsc#1012628). +- btrfs: only subtract from len_to_oe_boundary when it is tracking + an extent (bsc#1012628). +- btrfs: fix replace/scrub failure with metadata_uuid + (bsc#1012628). +- btrfs: fix BUG_ON condition in btrfs_cancel_balance + (bsc#1012628). +- btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + (bsc#1012628). +- btrfs: fix infinite directory reads (bsc#1012628). +- tty: serial: fsl_lpuart: Clear the error flags by writing 1 + for lpuart32 platforms (bsc#1012628). +- tty: n_gsm: fix the UAF caused by race condition in + gsm_cleanup_mux (bsc#1012628). +- smb3: display network namespace in debug information + (bsc#1012628). +- vdpa: Enable strict validation for netlinks ops (bsc#1012628). +- vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check + (bsc#1012628). +- vdpa: Add queue index attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- vdpa: Add features attr to vdpa_nl_policy for nlattr length + check (bsc#1012628). +- powerpc/rtas_flash: allow user copy to flash block cache objects + (bsc#1012628 bsc#1194869). + Renamed the existing patch to 6.4.12 stable, too +- media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). +- fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). +- blk-cgroup: hold queue_lock when removing blkg->q_node + (bsc#1012628). +- i2c: tegra: Fix i2c-tegra DMA config option processing + (bsc#1012628). +- i2c: hisi: Only handle the interrupt of the driver's transfer + (bsc#1012628). +- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + (bsc#1012628). +- rust: macros: vtable: fix `HAS_*` redefinition + (`gen_const_name`) (bsc#1012628). +- cifs: fix potential oops in cifs_oplock_break (bsc#1012628). +- vdpa/mlx5: Delete control vq iotlb in destroy_mr only when + necessary (bsc#1012628). +- vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). +- virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() + (bsc#1012628). +- vduse: Use proper spinlock for IRQ injection (bsc#1012628). +- virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). +- regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 + (bsc#1012628). +- btrfs: fix use-after-free of new block group that became unused + (bsc#1012628). +- btrfs: move out now unused BG from the reclaim list + (bsc#1012628). +- ring-buffer: Do not swap cpu_buffer during resize process + (bsc#1012628). +- Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). +- powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). +- ALSA: hda/realtek: Amend G634 quirk to enable rear speakers + (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). +- ALSA: hda: fix a possible null-pointer dereference due to data + race in snd_hdac_regmap_sync() (bsc#1012628). +- ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + (bsc#1012628). +- fs/ntfs3: Alternative boot if primary boot is corrupted + (bsc#1012628). +- fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + (bsc#1012628). +- fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + (bsc#1012628). +- fs/ntfs3: Return error for inconsistent extended attributes + (bsc#1012628). +- fs/ntfs3: Enhance sanity check while generating attr_list + (bsc#1012628). +- drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). +- ceph: try to dump the msgs when decoding fails (bsc#1012628). +- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + (bsc#1012628). +- Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). +- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller + Hub) (bsc#1012628). +- firewire: net: fix use after free in + fwnet_finish_incoming_packet() (bsc#1012628). +- thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + (bsc#1012628). +- thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). +- pcmcia: rsrc_nonstatic: Fix memory leak in + nonstatic_release_resource_db() (bsc#1012628). +- gfs2: Fix possible data races in gfs2_show_options() + (bsc#1012628). +- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + (bsc#1012628). +- usb: chipidea: imx: turn off vbus comparator when suspend + (bsc#1012628). +- usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). +- xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup + (bsc#1012628). +- thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() (bsc#1012628). +- media: platform: mediatek: vpu: fix NULL ptr dereference + (bsc#1012628). +- usb: gadget: uvc: queue empty isoc requests if no video buffer + is available (bsc#1012628). +- usb: gadget: u_serial: Avoid spinlock recursion in + __gs_console_push (bsc#1012628). +- media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + (bsc#1012628). +- media: v4l2-mem2mem: add lock to protect parameter num_rdy + (bsc#1012628). +- led: qcom-lpg: Fix resource leaks in + for_each_available_child_of_node() loops (bsc#1012628). +- serial: stm32: Ignore return value of uart_remove_one_port() + in .remove() (bsc#1012628). +- cifs: fix session state check in reconnect to avoid + use-after-free issue (bsc#1012628). +- smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). +- Revert "[PATCH] uml: export symbols added by GCC hardened" + (bsc#1012628). +- HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + (bsc#1012628). +- ASoC: SOF: core: Free the firmware trace before calling + snd_sof_shutdown() (bsc#1012628). +- drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). +- drm/amd/display: Skip DPP DTO update if root clock is gated + (bsc#1012628). +- RDMA/bnxt_re: consider timeout of destroy ah as success + (bsc#1012628). +- RDMA/mlx5: Return the firmware result upon destroying QP/RQ + (bsc#1012628). +- drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). +- drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + (bsc#1012628). +- drm/amd/display: Remove v_startup workaround for dcn3+ + (bsc#1012628). +- drm/amdgpu: install stub fence into potential unused fence + pointers (bsc#1012628). +- iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). +- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech + G915 TKL Keyboard (bsc#1012628). +- HID: i2c-hid: goodix: Add support for + "goodix,no-reset-during-suspend" property (bsc#1012628). +- dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" + property (bsc#1012628). +- accel/habanalabs: fix mem leak in capture user mappings + (bsc#1012628). +- accel/habanalabs: add pci health check during heartbeat + (bsc#1012628). +- dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + (bsc#1012628). +- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + (bsc#1012628). +- iopoll: Call cpu_relax() in busy loops (bsc#1012628). +- ASoC: Intel: sof_sdw: Add support for Rex soundwire + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). +- ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC + in _exit (bsc#1012628). +- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB + related warnings (bsc#1012628). +- RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX + coalescing (bsc#1012628). +- ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform (bsc#1012628). +- drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). +- arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). +- drm/stm: ltdc: fix late dereference check (bsc#1012628). +- ASoC: SOF: amd: Add pci revision id check (bsc#1012628). +- ASoC: cs35l56: Move DSP part string generation so that it is + done only once (bsc#1012628). +- PCI: tegra194: Fix possible array out of bounds access + (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). +- ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). +- Revert "drm/amd/display: disable SubVP + DRR to prevent + underflow" (bsc#1012628). +- drm/amdgpu: fix memory leak in mes self test (bsc#1012628). +- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + (bsc#1012628). +- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + (bsc#1012628). +- drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() + (bsc#1012628). +- drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). +- net: phy: at803x: fix the wol setting functions (bsc#1012628). +- net: phy: at803x: Use devm_regulator_get_enable_optional() + (bsc#1012628). +- crypto, cifs: fix error handling in extract_iter_to_sg() + (bsc#1012628). +- commit c12060a + +- Re-enable kABI placeholder patch for core structs + Also rename the patch without the number prefix +- commit 8e3d5a7 + +- Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch + No longer needed workaround. +- commit 67f601c + +- Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch + The X taint flag is still used +- commit a920896 + +- Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch +- commit 2975c39 + +- Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch + No sign of VMware even acknowledging the problem, much less fixing it. +- commit e09edd4 -- kernel-binary: Drop code for kerntypes support - Kerntypes was a SUSE-specific feature dropped before SLE 12. -- commit 2c37773 +- Keep ppc and s390 lockdown patches - they are needed as much as the + other architectures. +- Update config files +- commit f6a51bf -- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305). -- commit 4628976 +- Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch + Needed until HTM is disabled completely +- commit 2710607 -- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs - (git-fixes). -- commit 9c04620 +- Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch + Should be revisited after kexec option cleanup is merged upstream +- Update config files +- commit 5359722 -- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR - add/remove of memory (bsc#1212091 ltc#199106). -- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV - device (bsc#1212091 ltc#199106). -- pseries/iommu/ddw: Fix kdump to work in absence of - ibm,dma-window (bsc#1214297 ltc#197503). -- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters - (bsc#1212091 ltc#199106). -- powerpc: fix typos in comments (bsc#1212091 ltc#199106). -- powerpc/pseries: Add __init attribute to eligible functions - (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: Do not try direct mapping with persistent - memory and one window (bsc#1212091 ltc#199106). -- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Add of_node_put() before break - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is - present (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Check if the default window in use - before removing it (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 - ltc#199106). -- powerpc/pseries/iommu: Rename "direct window" to "dma window" - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Make use of DDW for indirect mapping - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Find existing DDW with given property - name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Update remove_dma_window() to accept - property name (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() - with new helper (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_property_create() and refactor - enable_ddw() (bsc#1212091 ltc#199106). - Refresh patches.suse/powerps-pseries-dma-Add-support-for-2M-IOMMU-page-si.patch -- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add ddw_list_new_entry() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper - (bsc#1212091 ltc#199106). -- powerpc/pseries/iommu: Replace hard-coded page shift - (bsc#1212091 ltc#199106). - Refresh patches.suse/powerpc-iommu-Limit-number-of-TCEs-to-512-for-H_STUF.patch -- commit 4f11eef +- Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch + Upstream network notification framework still not avaialble +- commit f496138 + +- Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. + No effect anymore +- commit 334f200 + +- Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. + Patch is longer needed. +- commit 6c9e4e5 + +- Enable mlx5 S390 patch and still not upstreamed change for ixgbe +- commit 321b2db + +- Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. + Unlikely to encounter these compilers anymore. +- commit 3daa0f4 + +- Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed + after commit d824ec2a154 ("mm: do not reclaim private data from pinned + page") merged into 6.4-rc1. +- commit 11e5155 + +- Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got + removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi + from handle_mount_ops()") in 5.17-rc1. +- commit 74d1133 + +- Enable patches.suse/ext4-unsupported-features.patch. We still want + the ability to declare some ext4 features unsupported. +- commit e745607 -- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 - git-fixes). -- commit f722e3b +- Delete + patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. +- commit 103eea6 -- bnx2x: fix page fault following EEH recovery (bsc#1214299). -- commit f8a9432 +- Delete + patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix + was never 100% proven to be necessary (followup ext4 changes were the + real fix) and upstream was unconvinced. Let's drop it. +- commit 45cf4a8 -- target_core_rbd: fix leak and reduce kmalloc calls - (bsc#1212873). -- target_core_rbd: fix rbd_img_request.snap_id assignment - (bsc#1212857). -- target_core_rbd: remove snapshot existence validation code - (bsc#1212857). -- file: reinstate f_pos locking optimization for regular files - (bsc#1213759). -- commit 0469dd9 +- Delete + patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got + merged into 6.4-rc1 as commit fc05e06e6098c. +- commit 03eba77 -- net: ieee802154: at86rf230: Stop leaking skb's (git-fixes). -- commit 3d175df +- Delete + patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: + Current sbitmap code in 6.4 doesn't have the race. +- commit 88c81f0 -- mlxsw: pci: Add shutdown method in PCI driver (git-fixes). -- commit d9c79ec +- Delete + patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. + Upstreamed via commit a128b054ce02 ("mount: warn only once about + timestamp range expiration") in v5.18-rc1. +- commit 1eda8fd -- blacklist.conf: add drivers/net/ethernet/renesas/ drivers -- commit 0c8d3f5 +- Refresh + patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. +- commit de9c3d8 -- sfc: fix crash when reading stats while NIC is resetting - (git-fixes). -- commit 61c7a4c +- Refresh + patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. +- commit 207884d -- ice: Fix crash by keep old cfg when update TCs more than queues - (git-fixes). -- commit 4e80ce2 +- Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" + (bsc#1214397,bsc#1214428). +- commit 0816489 + +- Delete patches.suse/setuid-dumpable-wrongdir. + Dropped as per jsc#PED-6319 +- commit c9ee1be + +- Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. +- commit 3b82441 + +- Re-enable kABI placeholder patches for ASoC and HD-audio +- commit 5f24bf4 + +- Re-enable nouveau blacklist for Turing and Ampere + The situation about nouveau hasn't been changed. +- commit 693f494 + +- Re-enable synaptics and ata fix patches + Those workarounds are still valid. +- commit d797d34 + +- Refresh + patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. +- Refresh + patches.suse/mm-inform-about-enabling-mirrored-memory.patch. + re-enable debugability non-upstream improvements. +- commit 6f8f3c5 + +- Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch + It was a transitional workaround. No longer needed. +- commit 0766049 + +- Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch + The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. +- commit 19a31d1 + +- Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch + It's a temporary workaround that was applied for SLE15-SP5. Let's drop. +- commit e4825d8 + +- Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch + It's for PCMCIA and already disabled on all flavors. +- commit c1a3353 + +- Delete + patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. +- commit e4b9f75 + +- Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + It's already included in 6.4 kernel. +- commit 7e548aa + +- Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. + c4c84f06285e ("fs/proc/task_mmu: stop using linked list and + highest_vm_end") which is the proper fix is already included in the base + kernel. +- commit 0a8b09e + +- Drop obsoleted arm64 patches + Deleted the changes that have been obsoleted / become invalid in the upstream: + patches.suse/arch-arm64-mm_context-t-placeholder.patch + patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch + patches.suse/arm64-set-UXN-on-swapper-page-tables.patch +- commit 51ba575 + +- Delete + patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. + 2aa362c49c31 ("coredump: extend core dump note section to contain file + names of mapped files") is the proper fix already included in the base + kernel +- commit d280d0f + +- Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch + 8086:282f has been already included in the upstream, while 8086:282b + is never released. +- commit 3276e1e + +- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). +- commit 20076ce + +- Delete + patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. + Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). +- commit 8e7e62a + +- powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() + (bsc#1210421 ltc#202733). +- commit 395c794 -- powerpc/pseries: Honour current SMT state when DLPAR onlining - CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 - ltc#200161 ltc#200588). +- powerpc/idle: Add support for nohlt (bac#1214529). -- powerpc/pseries: Initialise CPU hotplug callbacks earlier - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Allow enabling partial SMT states via sysfs - (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Store the current/max number of threads (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 - bsc#1205462 ltc#200161 ltc#200588). -- commit 8bd8972 +- commit 1309479 -- sched/psi: use kernfs polling functions for PSI trigger polling - (bsc#1209799). -- commit 4477665 +- old-flavors: Drop 2.6 kernels. + 2.6 based kernels are EOL, upgrading from them is no longer suported. +- commit 7bb5087 -- md/raid0: Fix performance regression for large sequential writes - (bsc#1213916). -- md/raid0: Factor out helper for mapping and submitting a bio - (bsc#1213916). -- commit d85264e +- powerpc/pseries: new character devices for RTAS functions + (jsc#PED-4486). +- commit 01242f0 -- drm/nouveau/disp: fix use-after-free in error handling of - nouveau_connector_create (bsc#1214073). -- commit 4e5fad7 +- block: sed-opal: keyring support for SED keys (jsc#PED-3545). +- Update config files. +- block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). +- block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). +- commit c8bb675 -- ceph: don't check for quotas on MDS stray dirs (bsc#1214238). -- commit dcb3418 +- Refresh + patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. + Update to upstream version and move to sorted section. +- commit 58e4b74 -- iommu/dma: Fix incorrect error return on iommu deferred attach - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit c7a880f + patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. + Update to upstream version and move to sorted section. +- commit 28ed2c1 -- iommu/dma: return error code from iommu_dma_map_sg() - (git-fixes). -- Refresh patches.suse/iommu-dma-Fix-arch_sync_dma-for-map.patch. - patches.suse/iommu-dma-check-config_swiotlb-more-broadly. -- commit 5d989c6 + patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. + Update to upstream version and move to sorted section. +- commit edfd280 -- iommu/amd: Fix pci device refcount leak in ppr_notifier() - (git-fixes). -- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and - ivrs_acpihid options (git-fixes). -- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes). -- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() - (git-fixes). -- iommu/rockchip: fix permission bits in page table entries v2 - (git-fixes). -- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes). -- iommu/sun50i: Implement .iotlb_sync_map (git-fixes). -- iommu/sun50i: Fix flush size (git-fixes). -- iommu/sun50i: Fix R/W permission check (git-fixes). -- iommu/sun50i: Consider all fault sources for reset (git-fixes). -- iommu/sun50i: Fix reset release (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in - dmar_dev_scope_init() (git-fixes). -- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - (git-fixes). -- iommu/vt-d: Set SRE bit only when hardware has SRS cap - (git-fixes). -- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging - entries (git-fixes). -- iommu/vt-d: Clean up si_domain in the init_dmars() error path - (git-fixes). -- iommu/iova: Fix module config properly (git-fixes). -- iommu/omap: Fix buffer overflow in debugfs (git-fixes). -- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT - device to identity (git-fixes). -- iommu/vt-d: Check correct capability for sagaw determination - (git-fixes). -- iommu/vt-d: Correctly calculate sagaw value of IOMMU - (git-fixes). -- iommu/vt-d: Fix kdump kernels boot failure with scalable mode - (git-fixes). -- iommu/amd: use full 64-bit value in build_completion_wait() - (git-fixes). -- iommu/amd: Fix compile warning in init code (git-fixes). -- iommu/amd: Add PCI segment support for ivrs_ commands - (git-fixes). -- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up - to 35bit (git-fixes). -- iommu/dma: Fix iova map result check bug (git-fixes). -- iommu/arm-smmu-v3: check return value after calling - platform_get_resource() (git-fixes). -- iommu/arm-smmu: fix possible null-ptr-deref in - arm_smmu_device_probe() (git-fixes). -- iommu/vt-d: Add RPLS to quirk list to skip TE disabling - (git-fixes). -- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes). -- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes). -- commit b73aa3b +- rpm/config.sh: Re-enable supported.conf check again +- commit 996f035 + +- mkspec: Allow unsupported KMPs (bsc#1214386) +- commit 55d8b82 + +- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). + gcc7 on SLE 15 does not support this while later gcc does. +- commit 5b41c27 + +- blacklist.conf: Drop obsoleted entries + ... while keepng the blacklist paths +- commit 953ef5b + +- supported.conf: update for 6.4 kernel (jsc#PED-4593) + Draft version, the new entries are marked with SP6-NEED-REVIEW comments + Aligned with ALP-current commit 2c77a1e663f2 except for a few + filesystems (reiserfs, hfsplus, quota_v1 and ufs) +- commit 1d117c2 + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + The configs are updated from the merge of stable and SLE15-SP5. + supported.conf is not updated yet, hence the modules may be included + in wrong sub-packages as of this commit. + The references for the new patches taken from ALP-current: + boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533 + bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161 + ltc#200588 + The references between 6.4 merge to the latest ALP-current: + bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091 + bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741 + bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270 + bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693 + bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212 + bsc#1214285 bsc#1214380 + jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750 + jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908 + CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273 +- commit d016c04 + +- rpm/config.sh: disable supported.conf check temporarily for 6.4 updates +- commit 76638c4 + +- Change to SLE15-SP6 branch (jsc#PED-4593) + The base kernel version isn't changed yet. + Updated maintainers, removed kABI, and updated IBS/OBS projects. + OBS 32bit Arm project isn't updated yet. +- commit 126b9a7 + +- kernel-binary: Common dependencies cleanup + Common dependencies are copied to a subpackage, there is no need for + copying defines or build dependencies there. +- commit 254b03c + +- kernel-binary: Drop code for kerntypes support + Kerntypes was a SUSE-specific feature dropped before SLE 12. +- commit 2c37773 + +- drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create (bsc#1214073). +- commit 4e5fad7 -- nvme-rdma: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- nvme-tcp: fix potential unbalanced freeze & unfreeze - (bsc#1208902). -- commit 2d8bf94 - -- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes). -- commit 64aa9ec - -- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes). -- commit b1259cb - -- x86/speculation: Add cpu_show_gds() prototype (git-fixes). -- commit edd5557 - -- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes). -- commit ae6500e - -- iio: cros_ec: Fix the allocation size for cros_ec_command - (git-fixes). -- iio: adc: ina2xx: avoid NULL pointer dereference on OF device - match (git-fixes). -- usb: dwc3: Properly handle processing of pending events - (git-fixes). -- usb-storage: alauda: Fix uninit-value in alauda_check_media() - (git-fixes). -- usb: common: usb-conn-gpio: Prevent bailing out if initial - role is none (git-fixes). -- usb: typec: altmodes/displayport: Signal hpd when configuring - pin assignment (git-fixes). -- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes). -- commit d86b205 - -- netfilter: KABI workaround for CVE-2023-3610 bsc#1213580 - (git-fixes). -- commit ecae123 - -- netfilter: nf_tables: fix chain binding transaction logic - (bsc#1213580 CVE-2023-3610). -- commit 12da4f7 - -- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for - pfe1100 (git-fixes). -- nilfs2: fix use-after-free of nilfs_root in dirtying inodes - via iput (git-fixes). -- drm/amd/display: check attr flag before set cursor degamma on - DCN3+ (git-fixes). -- drm/shmem-helper: Reset vma->vm_ops before calling - dma_buf_mmap() (git-fixes). -- drm/rockchip: Don't spam logs in atomic check (git-fixes). -- drm/nouveau/disp: Revert a NULL check inside - nouveau_connector_get_modes (git-fixes). -- arm64: dts: imx8mn-var-som: add missing pull-up for onboard - PHY reset pinmux (git-fixes). -- soundwire: fix enumeration completion (git-fixes). -- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb - (git-fixes). -- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb - (git-fixes). -- selftests/rseq: check if libc rseq support is registered - (git-fixes). -- soundwire: bus: pm_runtime_request_resume on peripheral - attachment (git-fixes). -- commit 1f8ce0d - -- net/sched: cls_route: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_fw: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- net/sched: cls_u32: No longer copy tcf_result on update to - avoid use-after-free (bsc#1214149 CVE-2023-4128). -- commit 9904c3b - -- ceph: never send metrics if disable_send_metrics is set - (bsc#1214180). -- commit 32f3ae7 - -- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN - (git-fixes). -- selftests: forwarding: tc_flower: Relax success criterion - (git-fixes). -- selftests: forwarding: ethtool_extended_state: Skip when using - veth pairs (git-fixes). -- selftests: forwarding: ethtool: Skip when using veth pairs - (git-fixes). -- selftests: forwarding: Add a helper to skip test when using - veth pairs (git-fixes). -- selftests: forwarding: Switch off timeout (git-fixes). -- selftests: forwarding: Skip test when no interfaces are - specified (git-fixes). -- net: phy: at803x: remove set/get wol callbacks for AR8032 - (git-fixes). -- dmaengine: pl330: Return DMA_PAUSED when transaction is paused - (git-fixes). -- dmaengine: mcf-edma: Fix a potential un-allocated memory access - (git-fixes). -- commit b70a6bf - -- blacklist.conf: Blacklist useless doc fix -- commit 685dbed - -- exfat: check if filename entries exceeds max filename length - (bsc#1214120 CVE-2023-4273). -- commit b7e68de - -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946 bsc#1214404). -- netfs: Fix missing xas_retry() calls in xarray iteration - (bsc#1213946). -- commit e7bc55c - -- powerpc/security: Fix Speculation_Store_Bypass reporting on - Power10 (bsc#1188885 ltc#193722 git-fixes). -- commit 298c13e - +- x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). +- commit 5c42f70 + +- x86/sev: Use large PSC requests if applicable (jsc#PED-4747). +- commit 0856765 + +- x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). +- commit 60199fa + +- x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). +- commit 97e9c3a + +- x86/tdx: Add unaccepted memory support (jsc#PED-4747). +- commit f20d514 + +- x86/tdx: Refactor try_accept_one() (jsc#PED-4747). +- commit 1ecd7d0 + +- x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). +- commit c232bda + +- x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). +- commit 4bd0435 + +- mm: Add support for unaccepted memory (jsc#PED-4747). +- commit a1a31b1 + -- scsi: core: Improve warning message in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_device_block() - (bsc#1209284). -- scsi: core: Don't wait for quiesce in scsi_stop_queue() - (bsc#1209284). -- scsi: core: Merge scsi_internal_device_block() and - device_block() (bsc#1209284). -- scsi: sg: Increase number of devices (bsc#1210048). -- scsi: bsg: Increase number of devices (bsc#1210048). -- commit 8f3e780 - -- Created new preempt kernel flavor - Configs are cloned from the respective $arch/default configs. All - changed configs appart from CONFIG_PREEMPT->y are a result of - dependencies, namely many lock/unlock primitives are no longer - inlined in the preempt kernel. TREE_RCU has been also changed to - PREEMPT_RCU which is the default implementation for PREEMPT kernel. -- commit ba6a3b0 +- commit f994874 kglobalaccel +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Fix systemd_user_preun/postun calls: all systemd_user macros take + service names as parameter. + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Skip reloading global registry settings instead of asserting + kguiaddons +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * fix google-maps-geo-handler + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + * Add an option to disable building the geo: URI scheme handler + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + ki18n +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * Use compat headers with deprecation warnings for KuitMarkup/kuitmarkup.h + * cmake: Do not rebuild po and ts files if they did not change + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * KI18nLocaleData target: add include dir for version header to interface + * Load translations for application-specific language also on Win and Mac + kiconthemes +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Do not automatically set breeze as the fallback theme on Android + * Remove code variants for building with Qt 6 + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- Changes since 5.106.0: + * KIconTheme: allow to also fallback to Breeze-dark when set through QPA + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * Add missing comma between enum values +- Drop patch, merged upstream: + * 0001-Add-missing-comma-between-enum-values.patch + +- Add patch to fix build failures: + * 0001-Add-missing-comma-between-enum-values.patch + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Properly mark panel icon group as deprecated + * Deprecate KIconLoader overloads in KIconButton and KIconDialog + killerd +- update download URL + +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * killerd.service + kio +- Add upstream crash fix (kde#474451) + * 0001-Don-t-crash-if-KMountPoint-gives-nothing-back-while-.patch + +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- Changes since 5.109.0: + * Don't unlink + rename on CIFS mounts during copy operations (kde#454693) + * KFileWidget: better exclude string that may look like Urls (kde#473228) + * Fix Ask Jeeves search provider (kde#473297) + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Use switcheroo-control to find discrete GPUs (kde#449106) + * file: preserve mode on put (kde#471539) + * KFileWidget: Use targetUrl to extract urls, better handle absolute urls cases (kde#459485) + * Add explicit moc includes to sources for moc-covered headers + * KFileWidget: better exclude string that may look like Urls (kde#473228) + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + * KUrlRequester: restore unnamed filter compatibility with Plasma file dialog + * KUrlRequester::setFilter: note syntax change in compiler deprecation warning + * Add KUrlRequester::nameFilters, deprecate KUrlRequester::filter (kde#369542) + * KUrlRequester::setFilter: note special filter syntax, allow unnamed filters + * KCoreDirLister::nameFilter: revert to non-partial matching again + * filewidgets/kfilewidget: Select and focus filename after canceling overwrite (kde#444515) + * [previewjob] Check whether thumbRootDevice is valid before access (kde#470845) +- Drop patch, merged upstream: + * 0001-previewjob-Check-whether-thumbRootDevice-is-valid-be.patch + +- Add patch to fix crash on thumbnail generation (kde#470845): + * 0001-previewjob-Check-whether-thumbRootDevice-is-valid-be.patch + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- Changes since 5.106.0: + * Deprecate KIO::AccessManager and related classes + * Enable thumbnail caching if thumbnail directory is on an encrypted volume + * KdirLister: update symlink dir content on file removal (kde#469254) + * Polish menu before creating platform window + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- Changes since 5.105.0: + * ApplicationLauncherJob: find mimetype before showing open with dialog + * KPropertiesDialog: Don't quote the path unnecessarily (kde#467369) + * KEncodingFileDialog: Sort the list of encodings by name + * WidgetsAskUserActionHandler: make sure all dialogs are created in the main thread (kde#458709) + * WidgetsAskUserActionHandler: create message dialog in the main thread (kde#465454) + * file: make sure to cancel reading if the worker was aborted (kde#358231) + * autotests: Fix Qt 6.5 compatibility + * KFileItemActions: don't add service submenus that don't have active actions + * Improve grammar, wording, add a test check + * KCoreDirLister: AutoUpdate wasn't incremented when a new lister opened an already listed dir + * SlaveInterface: Set button icon for "Continue Loading" + * Set ExitType when running applications as transient systemd services + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * CommandLauncher: call emitResult() as soon as process has started (kde#466359) + * Also handle copy_file_range failing with ENOENT + * widgets/renamefiledialog: set number limit again (kde#466636) + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * DeleteOrTrashJob: when trashing a file in trash:/ delete it instead (kde#459545) + * Set bug report URL for Windows Shares KCM + * OpenFileManagerWindowJob: fix opening multiple instances under Wayland [KF5] (kde#463931) + * Add missing URLs in KCMs for reporting bugs (kde#464600) + * kshorturifilter: return directly if cmd is empty + * [kprocessrunner] Use aliased desktop file name for xdg-activation + kismet +- Update to version 2023-07-R1 + * New dark mode in the web UI. + * New page-based device list in the web UI. + * The old device list was always slightly odd & could get in + states where the JS did not update as expected. The new pager + UI addresses this & brings a big performance boost. + * Fixes to channel listing. + * Fixes to remote capture in some situations. + * Optimizations to the field tracking system. + * Improvements and fixes to WiFi 6e channel processing and + numbering. + * Fixes and general improvements to the order of operations when + configuring WiFi interfaces on Linux for monitor mode. + * Inclusion of the Hak5 WiFi Coconut userspace drivers and + capture. + * Transition to using emphemeral JWT signing for login management + instead of a state file. + * Increased live censorship in the Web UI when ?censor=1 is + passed. + * Fixes to Python-based websockets not loading SSL contexts. + Upgrade a number of internal libraries for the Web UI and + internals. + * New graphing libraries. + * New datatables version. + * New robinhood hash. + * Upgraded font-awesome. + * Upgraded libfmt. + * New moodycamel queue. + * Fix long-standing bugs with field selection and summary in the + API requests. + * Add new display of thermal state on supported systems (linux). + * Revamp how rtl433 devices are mapped, split into + sensors/meters/etc. + * Handle power meter via rtl433. + * Revamp sensor/meter UI to carry much more informaiton. + * Revamp IO system loops and locking patterns entirely to address + hangs in some situations. + * Add packet id and checksumming to pcap-ng exports. + * Fix linux-capture-wifi following symlinks in /tmp. + * Better NMEA handling. + * Support libpcre2 now that pcre1 is deprecated. + * Massive speed improvements in packet processing due to removal + of dissection chain chokepoints. + * Revamp of packet de-duplicaton system. + * Add tx/rx packet counts per device. + +- Packaging: + * Move systemd-sysusers config to a common subpackage. + * Separate %post and %verify sections for each package. + * Set %noarch for a number of subpackages. + kitemviews +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kitty +- Removing fix-librsync-leap.diff (no longer needed) +- Updating optional-disable-docs.diff for changes to setup.py +- Updating go vendor tarball +- Update to 0.30.0: + * A new transfer kitten that can be used to transfer files efficiently over + the TTY device + * ssh kitten: A new configuration directive to automatically forward the + kitty remote control socket + * Allow easily building kitty from source needing the installation of only + C and Go compilers. All other dependencies are automatically vendored + * kitten @ set-user-vars: New remote control command to set user variables + on a window (#6502) + * kitten @ ls: Add user variables set on windows to the output (#6502) + * kitten @ ls: Allow limiting output to matched windows/tabs (#6520) + * kitten icat: Fix image being displayed one cell to the right when using + both --place and --unicode-placeholder (#6556) + * kitten run-shell: Make kitty terminfo database available if needed before + starting the shell + * macOS: Fix keyboard shortcuts in the Apple global menubar not being + changed when reloading the config + * Fix a crash when resizing an OS Window that is displaying more than one + image and the new size is smaller than the image needs (#6555) + * Remote control: Allow using a random TCP port as the remote control + socket and also allow using TCP sockets in listen_on + * unicode_input kitten: Add an option to specify the startup tab (#6552) + * X11: Print an error to STDERR instead of refusing to start when the user + sets a custom window icon larger than 128x128 (#6507) + * Remote control: Allow matching by neighbor of active window. Useful for + navigation plugins like vim-kitty-navigator + * Fix a regression that caused changing text_fg_override_threshold or + text_composition_strategy via config reload causing incorrect rendering (#6559) + * When running a shell for --hold set the env variable KITTY_HOLD=1 to allow + users to customize what happens (#6587) + * When multiple confirmable close requests are made focus the existing close + confirmation window instead of opening a new one for each request (#6601) + * Config file format: allow splitting lines by starting subsequent lines + with a backslash (#6603) + * ssh kitten: Fix a regression causing hostname directives in ssh.conf not + matching when username is specified (#6609) + * diff kitten: Add support for files that are identical apart from mode + changes (#6611) + * Wayland: Do not request idle inhibition for full screen windows (#6613) + * Adjust the workaround for non-linear blending of transparent pixels in + compositors to hopefully further reduce fringing around text with certain + color issues (#6534) + kjobwidgets +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + knotifications +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- Changes since 5.109.0: + * Fix StatusNotifierItem checkVisibility on Windows + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kraft +- Update to version 1.1 + * updated nl translations of the manual + * update the app translations + * Fix the application icon + * Fix the changed Akonadi Prefix, added build switch AKONADI_LEGACY_BUILD + * More Akonadi related ifdefs + * Few fixes and improvements to cmake files (eg. #205) + * cleanup of code and remove endl which removes lots of warnings + * Allow Macros in pre- and post text, to support date calculations and + sum calculation (incl. tax) based on tags + * more tests + * Add Button to Allow to insert template pre- and post texts rather than + replace the entire text #167 + +- Update to version 1.1 RC1 +- Remove patch fixakonadi.patch because it went upstream + kservice +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- Changes since 5.105.0: + * Fix querying actions for service of a service action + * Parse actions last when creating a service + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * Remove unused include + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Fix deprecation ifdef + * Deprecate KService::serviceTypes and KService::hasServiceType + * application: Add X-SnapInstanceName + * Add method to query supported protocols for a service + ktextwidgets +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kubo +- Update to 0.23.0 - for details see + * https://github.com/ipfs/kubo/releases/tag/v0.23.0 + * Mplex deprecation + * Gateway: meaningful CAR responses on Not Found errors + * Gateway: added Gateway.DisableHTMLErrors configuration option + * Binary characters in file names: no longer works with old clients and new Kubo servers + * Self-hosting /routing/v1 endpoint for delegated routing needs + * Trustless Gateway Over Libp2p Experiment + * Removal of /quic (Draft 29) support + * Better Caching of multiaddresses for providers in DHT servers + * Fixed FUSE multiblock structures + kwallet +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kwidgetsaddons +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- Changes since 5.109.0: + * Fix height of text after update + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Remove code variants for building with Qt 6 + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + * Remove duplicate row in category selection + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- Changes since 5.104.0: + * Allow searching 2-character strings (kde#449003) + * Initialize KCharSelectTablePrivate::chr + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- No code change since 5.103.0 + kwindowsystem +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- No code change since 5.105.0 + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Remove extra semicolon + * Deprecated KWindowSystem::allowExternalProcessWindowActivation + * [kstartupinfo] Deprecate setWindowStartupId + * [kstartupinfo] Deprecate KStartupInfo::currentStartupIdEnv + * [kstartupinfo] Fix API docs for currentStartupIdEnv + kxmlgui +- Update to 5.110.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.110.0 +- No code change since 5.109.0 + +- Update to 5.109.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.109.0 +- Changes since 5.108.0: + * Add explicit moc includes to sources for moc-covered headers + +- Update to 5.108.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.108.0 +- Changes since 5.107.0: + * Remove qt6 CI builds + * Add a view_redisplay_merge MergeLocal to ui_standards.rc (kde#470848) + +- Update to 5.107.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.107.0 +- No code change since 5.106.0 + +- Update to 5.106.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.106.0 +- Changes since 5.105.0: + * Take two: Cherry-pick KMainWindow documentation fixes to KF5 + * Take two: Cherry-pick KXmlGuiWindow documentation fixes to KF5 + * kcheckaccelerators: Don't blindly cast to QWidget (kde#468576) + * Fix Qt 6.5 compatibility + +- Update to 5.105.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.105.0 +- No code change since 5.104.0 + +- Update to 5.104.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.104.0 +- Changes since 5.103.0: + * Fix testAutoSaveSettings + labplot-kf5 +- Add Fix-finding-liborigin-header-in-project-import-test.patch to + fix build with the latest liborigin + +- update to 2.10.1: + * Support markdown library discount version 3 + * Improve Vector BLF dependency (git download must be enabled + if needed) + * Correctly use system header of system QXlsx (BUG 468651) + * Fix group separator problem in formulas (BUG 468098) + * Improve log scales (auto scaling and tick number) + * Improve auto scale (Issue #536) + * Fix limits when changing scale (Issue #446) + * Use system liborigin headers if linking against system + liborigin (BUG 469367) + * Properly import UTF8 encoded data (BUG 470338) + * Don't clear the undo history when saving the project (BUG + 470727) + * Properly react on orientation changes in the worksheet + properties explorer + * In the collections of example projects, color maps and data + sets allow also to search for sub-strings and do the search + case-insensitive + * Properly set the size of the worksheet in the presenter mode + if "use view size" is used + * Properly save and load the property "visible" for box and bar + plots in the project file + * Fixed copy&paste and duplication of box and bar plots + * Fixed issues with loading object's templates (BUG 470003) + * Don't crash when loading projects with reference ranges + * .xlsx import: + * Fix crash importing empty cells + * support datetime import (Issue #531) + * Properly set the initial properties of the reference line + like line width, etc. (Issue #580) + * Properly show the initial value of the property "visible" for + the reference range (Issue #582) + * React of Delete and Backspace keys to delete selected cells + in spreadsheet columns (Issue #596) + * Update the plot legend on column name changes used in box and + bar plots (Issue #597) + * Fixed the positioning of values labels for horizontal bar + plots (Issue #599) + * Initialize the parameters for the baseline subtraction with + reasonable values on first startup and better apperance of + the preview plot (Issues #594) + +- Update to version 2.10.0 +- New features: + * [worksheet] + + Bar plots + + Plot templates - allow to save and re-use custom plot + configurations + + Histogram + * Error bars (Possion sqrt(N) error or values from custom + columns) + * Rug plots + + Box Plot + * Rug plots + * Symbols for whisker end points + * Allow to modify box properties (color, etc.) for every data + set independently of each other + * Draw a legend item for every dataset in the box plot + + Reference Range - custom area on the plot to highlight a + certain x- or y-range + + Show LaTeX error messages in text labels when rendering with + LaTeX + * [spreadsheet] + + Use a different icon for calculated columns, also show the + definition of the formula and parameters in the tooltip text + in the project explorer + + Heatmap formatting for categorical data in text columns + + When generating random numbers, allow to specify the seed + number + + Column statistics for text columns including the frequency + table, bar and Pareto plots + + Column statistics for selected cells only + + Dropping and masking of values also for text and datetime + columns + + Data sampling (random and periodic methods) + + Data 'flattening' - convert pivoted data to column base + format + + Column statistics (size, mean, stddev, etc.) are available + in the function dialog + + Function values dialog supports accessing arbitrary cells of + columns with cell(f(index), g(column,..)) and other moving + functions + + Allow to subtract and add a value by providing a difference + between two values + + Allow to subtract a baseline + * [matrix] + + Zooming in the image view + * [import] + + Import data from Excel .xlsx files using QXlsx library + + Import of Binary Log File (BLF) files from Vektor Informatik + + HDF5: support VLEN data import + + Live data: support multiple values via TCP + * [export] + + Export spreadsheet and matrix in Excel .xlsx format using + QXlsx library + + Use the current working project directory, if available, as + the default export path + * [analysis] + + Maximum likelihood estimation for several distributions + + Guess start values of fit parameter for polynomial models by + linear regression + + Implement fourier filtering for datetimes + * [general] + + Allow to create a spreadsheet with the data steming from an + equation curve, an analysis curve, a histogram or a box plot + + Add settings option for GUM compliant terms +- Performance improvements: + * Reduce the memory consumption during the spreadsheet export to + Sqlite + * Reduce the memory consumption when importing from a database + table into the spreadsheet + * Faster import of files with a big number of columns + * Faster creation of a big number of columns in the spreadsheet +- Bug fixes: + * [worksheet] + + don't crash when undoing the step "add info element". + + don't crash when changing the error bar types in the curve + with no x-column selected yet + + don't show any context menu in the presenter widget + + use the full screen size in the dynamic presenter widget for + worksheets with "use view size" property set to true + + allow to zoom the view in the dynamic presenter widget + + fix using custom value label with invalid data points in + xy-curve (kde#455214) + + don't crash when deleting a text label that was added after + worksheet objects (plots and curves) were created via the + plot data dialog (kde#455096) + + fix displayed end value of date time plot range + + fix shifts in date time values due to locale settings + (kde#455579 & kde#462370) + * [spreadsheet] properly paste the data in the format + 'yyyy-MM-dd hh:mm:ss' and similar + * [fit] fix locale usage in evaluation range + * [fit] correctly invalidate fit result when model changes + * [i18n] fix switch language option +- Really enable reproducible build + lame +- Remove bad %defattr - not needed and causes SHLIB non-executable + rpmlint error + +- Escape the "$" character in spec file, so that the non-existing + variable does not get replaced by empty string + +- Create pkgconfig file. + -- Fix bug reporting link -- BuildRequires nasm only in x86-32 (there is no assembly available - for other archs) -- Stop BuildRequiring flac-devel, it's not used -- Remove autoreconf call and related BuildRequires and patches -- Remove old compatibility Provides -- Run spec-cleaner -- Removed all patches (unneeded) -- Replace some documentation and let the build system install its - own - -- update to 3.99.5: fixed build on 12.2 - -- disable sndfile for IO, causes more issues than anything else (warnings and - issues in several applications that use lame) -- lame-tgetstr.patch: fix build on openSUSE > 12.1, tput and friends are now in - libtinfo - laptop-mode-tools +- Drop ProtectClock hardening, can cause issues if other device acceess is needed + +- Added hardening to systemd service(s) (bsc#1181400). Added patch(es): + * harden_laptop-mode.service.patch + * harden_lmt-poll.service.patch + +- Update to version 1.74 + * With 4.15+ kernels, Linux Intel SATA has a better link power + saving policy, med_power_with_dipm, which should be the recommended + one to use + * Disable defaults for syslog logging + * Initialize LM_VERBOSE with default to disabled + * Add power saving module for nouveau cards + * Disable ethernet module by default + * Add board-specific folder and documentation + * Add execute bit on module radeon-dpm + * Drop unlock because there is no lock acquired + +- Fix invalid usage of %{_libexecdir} (boo#1174075). + +- Update to 1.73.1: + * Respect black/white lists when disabling autosuspend + * Add newer power supply names + * Fix crash due external battery of mouse + * Honor configuration setting for battery level polling + * cpufreq: intel_pstate should use performance governors + * runtime-pm: Speed up by avoiding fork in echo_to_file + * runtime-pm: Inline echo_to_file_do + * runtime-pm: Fix echo_to_file* indentation + * runtime-pm: Speed up by avoiding fork in listed_by_{id,type} + * runtime-pm: Simplify vendor/product match + * add help and verison user commands + * Add a power-stats status command + * Separate power sysfs attributes and add sysfs status attribute + * Add device type 'sd' to default blacklist + * Fix rpm spec file for new installable files + * Return the cpu governor string from the function +- Remove laptop-mode-tools-1.72.2-fix-name-gui.patch + +- BuildRequire pkgconfig(udev) instead of udev: allow OBS to + shortcut through the -mini flavors. + +- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to + shortcut the build queues by allowing usage of systemd-mini + +- Update to version 1.72.2: + + Extend blacklist device types to include devices of type 'sd' + (gh#rickysarraf/laptop-mode-tools#123). +- Changes from version 1.72.1: + + RPM spec file fixes. +- Changes from version 1.72: + + Switch to PyQt5 and Python3. + + Add btrfs to list of filesystems for which we can set commit + interval. + + Add pkexec invocation script. + + Add desktop file to upstream repo and invoke script. + + Update installer to includes gui wrappers. + + Install new SVG pixmap. + + Control all available cards in radeon-dpm. + + Prefer to use the new runtime pm autosuspend_delay_ms + interface. + + tolerate broken device interfaces quietly. + + runtime-pm: Make {black,white}lists work with non-USB devices. + + send echo errors to verbose log. + + Extend blacklist by device types of devtype. +- See https://github.com/rickysarraf/laptop-mode-tools/releases + for changes introduced in releases 1.70 and 1.71. +- Fix wrong name for gui: + + Add laptop-mode-tools-1.72.2-fix-name-gui.patch (picked from + upstream). +- Clean spec file: + + Create gui subpackage. + + Remove compatibility with suse_version <= 1315: + - Drop laptop-mode-tools.pm-utils-hook. + - Drop laptop-mode-1.53-fix-pm-utils-sleep-script.diff. + + Drop laptop-mode-1.53-install_sh.diff (not needed). + -- Update to version 1.64 - + Don't touch USB Controller power settings. The individual devices, - when plugged in, while on battery, inherit the power settings - from the USB controller - + start-stop-programs: add support for systemd. - + Replace hardcoded path to udevadm with "which udevadm". - + Honor .conf files only. - + Make '/usr/lib' path configurable. This is especially useful for - systems that use /usr/lib64, or /lib64 directly - + Don't call killall with the -g argument. - + Fix RPM Spec file build errors -- Changes from 1.63 - + Kick the power savings back in, as soon as the stick is unplugged - + Release lock descriptors in start-stop-programs module. - + Add option to disable alarm level check. This is helpful if - you have a broken battery reporting incorrect states - + Check for external helper application's presence. And if not - available, handle it. - + Added PCIe ASPM module. - + Do not ship the board-specific/ folder in default installs -- Remove AUTHORS section -- Remove laptop-mode-1.49-initscript.diff and - laptop-mode-1.62-customize-installation-of-udev-systemd-files.patch; - fixed on upstream release -- Switch to systemd - -- own all directories in /usr/lib/pm-utils/* to prevent build - failure in case the pm-utils packaging changes again - lazarus +- Split package into multiple packages: + LCL packages: + + lazarus-lcl + + lazarus-lcl-nogui + + lazarus-lcl-qt5 + + lazarus-lcl-gtk2 + + lazarus-lcl-gtk3 + Doc package: + + lazarus-doc + IDE package: + + lazarus-ide + Tools package: + + lazarus-tools + QT5 bindings: + + libQt5Pas + Meta package: + + lazarus (this will install: ide, lcl, lcl-gtk2, lcl-nogui, tools) +- Add 0002-fix-GTK3-build-error.patch: this fixes building the GTK3 LCL. + lbreakouthd +- Update to version 1.1.4 + * bugfix: set correct fullscreen resolution for non-16:9 + * fixed switched shrink/expand extras in editor + * don't overwrite saved game when testing levels + * properly fill new window with black + * show viewport size if used on non-16:9 monitors + lcms2 +- update to 2.15: + * New MESON build system, many thanks to amispark and Lovell + Fuller for bringing this. + * Fixed a bug that caused memory corruption on colord + * cmsReadRawTag can read portions of tags again. Removing this + caused colord to segfault when dumping profiles + * Added more checks based of fuzzer discoveries. + * MSYS2 can now compile lcms2 + * Checked on Apple Silicon M1 and M2 + * Fixed a bug of fastfloat plug-in that affected Krita CMYK + color selector +- drop 0001-fix-memory-corruption-when-unregistering-plugins.patch (upstream) + +- switch to pkgconfig(zlib) for alternative providers support + +- Removed reverse-0001-fix-memory-leaks-on-testbed.patch and added + 0001-fix-memory-corruption-when-unregistering-plugins.patch as + final fix for https://github.com/hughsie/colord/issues/145 + +- Added reverse-0001-fix-memory-leaks-on-testbed.patch to fix + colord's i586 build failure + +- Update to 2.14: + * lcms2 now implements ICC specification 4.4 + * New multi-threaded plug-in + * Several fixes to keep fuzzers happy + * Removed check on DLL when CMS_NO_REGISTER_KEYWORD is used + * Added more validation against broken profiles + * Added more help to several tools + * Revised documentation + +- update to 2.13.1: + * Fix a bug on grayscale that made printing gray on white paper + * Added support for premultiplied alpha + * tifficc can now handle alpha channels, both unassociated and premultiplied + * Better documentation + * CGATS parser can now deal with very long strings + * Added Projects for Visual Studio 2020 + * Travis CI discontinued, GitHub actions used instead + * Added a very preliminary meson build script (thanks to xclaesse) + * Added ARM64 target to visual studio 2019 (thanks to gaborkertesz-linaro) + * Added thread safe code to get time + * Added automatic linear space detection + * Added cmsGetStageContextID function + * Added cmsDetectRGBProfileGamma + * configure now accepts --without-fastfloat to turn plugin off + * autogen.sh has now a --distclean toggle to get rid of all autotools generated files + * Checked to work on STM32 Cortex-A, Cortex-M families + * Bug & typos fixing (thanks to many reporters and contributors) + * Fixed mem leaks and out-of bounds accesses as reported by fuzzer + +- Update to 2.13: + * Added support for premultiplied alpha + * tifficc can now handle alpha channels, both unassociated and premultiplied + * CGATS parser can now deal with very long strings + * Added Projects for Visual Studio 2020 + * Added ARM64 target to visual studio 2019 (thanks to gaborkertesz-linaro) + * Added thread safe code to get time + * Added automatic linear space detection + * Added cmsGetStageContextID function + * Added cmsDetectRGBProfileGamma function + * configure now accepts --without-fastfloat to turn plugin off + * Checked to work on STM32 Cortex-A, Cortex-M families + * Bug & typos fixing (thanks to many reporters and contributors) +- Rebase lcms2-visibility.patch + -- Fixed missing dependency pthread - -- update to version 2.6 - * Fixed a double free in recovering from a previous error in default intent handler. - * Fixed some indexing out of bounds in floating point interpolation - * Fixed a bug in PCS/Colorspace order when reading V2 Lab devicelinks - * Added a way to retrieve matrix shaper always, no matter LUT is present - * Changed endianess detection for PowerPC - * Fixed memory leaks on error handling - * Big revamp on Contexts, from Artifex - * New locking plug-in, from Artifex - * Added directories for tiff, jpeg in configure script - * Fix for delete tag memory corruption - * Added pthread dependency. From now lcms supports multithreading - ldb +- Update to 2.8.0 + * CVE-2023-0614 Not-secret but access controlled LDAP attributes can be discovered (bug 15270) + * pyldb: Raise an exception if ldb_dn_get_parent() fails + * Implement ldap_whoami in pyldb and add the RFC4532 LDB_EXTENDED_WHOAMI_OID definition + * Documentation and spelling fixes + * Add ldb_val -> bool,uint64,int64 parsing functions + * Split out ldb_val_as_dn() helper function + * add LDB_CHANGETYPE_MODRDN support to ldb_ldif_to_pyobject() + * add LDB_CHANGETYPE_DELETE support to ldb_ldif_to_pyobject() + * let ldb_ldif_parse_modrdn() handle names without 'rdn_name=' prefix + * Don't create error string if there is no error + * Avoid allocation and memcpy() for every wildcard match candidate + * Make ldb_msg_remove_attr O(n) + * pyldb: Throw error on invalid controls + * pyldb: remove py2 ifdefs + * Call tevent_set_max_debug_level(TEVENT_DEBUG_TRACE) +- Update to 2.7.1 + * Build fix for Solaris, after removal of tevent ports backend + (bso#15298) +- Changes from 2.7.0 + * Support python 3.12 + * Have python functions operating on DNs raise LdbError + * Don't call comparison() directly in LDB_TYPESAFE_QSORT + * Use ldb_ascii_toupper() for case folding to support + tr_TR.UTF-8 and other dotless i locales (bso#15248) +- Update to version 2.7.1 + - Build fix for Solaris, after removal of tevent ports + backend (bso#15298). +- Update to version 2.7.0 + - Support python 3.12 + * Have python functions operating on DNs raise LdbError + * don't call comparison() directly in LDB_TYPESAFE_QSORT + * Use ldb_ascii_toupper() for case folding to support + tr_TR.UTF-8 and other dotless i locales; (bso#15248). + leftwm +- Use upstream tarball +- Update vendored dependencies + level-zero +- Created package level-zero version 1.14.0 + - API Headers, Loader, & Validation Layer based on oneAPI Level Zero Specification v1.7.8 Contents: + * oneAPI Level Zero API Headers generated from: + - oneAPI Level Zero v1.7.8 Core API Headers + - oneAPI Level Zero v1.7.8 Tools API Headers + - oneAPI Level Zero v1.7.8 Sysman API Headers + * oneAPI Level Zero Loader v1.14.0 + * oneAPI Level Zero Validation Layer v1.14.0 + * oneAPI Level Zero Tracing Layer v1.14.0 + - Packages Included: + * level-zero -> Runtime package providing oneAPI Level Zero Loader & Validation Layer + * level-zero-devel -> Development package providing oneAPI Level Zero Loader, Validation Layer & API Headers + * level-zero Windows SDK -> Windows Software Development Kit for oneAPI Level-Zero + - Installation of Windows SDK + * extract level-zero_win-sdk*.zip + * Add Include path for compiler to use \include + * Add Library path for compiler to use \lib + lf +- Update to version 31: + Breaking: + * There has been some changes in the server protocol. Make sure + to kill the old server process when you update to avoid errors + (i.e. lf -remote 'quit!'). + * A new server command query is added to expose internal state + to users (#1384) (by @joelim-work). + * A new builtin command cmds is added to display the commands. + The old builtin command jumps is now removed. The builtin + commands maps and cmaps now use the new server command. + * Cleaning program should now instead receive an additional + sixth argument for the next file path to be previewed to allow + comparisons with the previous file path. User options (i.e. + user_{option}) are now exported whenever they are changed + (#1418) (by @raslop). + * Command outputs are now exclusively attached to stderr to allow + printing the last directory or selection to stdout (#1399 and + [#1402]) (by @joelim-work). Two new command line options -print- + last-dir and -print-selection are added to print the last + directory and selection to stdout. The example script etc/ + lfcd.sh is updated to use -print-last-dir instead. Other lfcd + scripts are also likely to be updated in the future to use the + new method (patches are welcome). + * The option ruler is now deprecated in favor of its replacement + rulerfmt (#1386) (by @joelim-work). The new rulerfmt option is + more capable (i.e. displays option values, supports colors and + attributes, and supports optional fields) and more consistent + with the rest of our options. See the documentation for more + information. + New: + * Modifier keys (i.e. control, shift, alt) with special keys + (e.g. arrows, enter) are now supported for most combinations + (#1248) (by @joelim-work). + * A new option borderfmt is added to configure colors for pane + borders (#1251) (by @joelim-work). + * New lf specific environment variables, LF_CONFIG_HOME on + Windows and LF_CONFIG/DATA_HOME on Unix, are now supported to + set the configuration directory (#1253) (by @alok-mishra). + * Tilde (i.e. ~) expansion is performed during completion to be + able to use expanded tilde paths as command arguments (#1246) + (by @joelim-work). + * A new option preserve is added to preserve attributes (i.e. + mode and timestamps) while copying (#1026) (by @raslop). + * The file etc/icons.example is updated for nerd-fonts v3.0.0 + (#1271) (by @MunifTanjim). + * A new builtin command clearmaps is added to clear all default + keybindings except for read (i.e. :) and cmap keybindings to be + able to :quit (#1286) (by @joelim-work). + * A new option statfmt is added to configure the status line at + the bottom (#1288) (by @joelim-work). + * A new option truncatepct is added to determine the location of + truncation from the beginning in terms of percentage (#1029) + (by @raslop). + * A new option dupfilefmt is added to configure the names of + duplicate files while copying (#1315) (by @Limero). + * Shell scripts etc/lf.nu and etc/lfcd.nu are added to the + repository to allow completion and directory change with + Nushell (#1341) (by @mauerlaeufer). + * A new configuration keyword setlocal is added to configure + directory specific options (#1381) (by @gokcehan). + * A new command line command cmd-delete-word-back (default a- + backspace and a-backspace2) is added to use word boundaries + when deleting a word backwards (#1409) (by @janpeterd). + Fix: + * Cursor positions in the directory should now be preserved after + file operations that changes the directory (e.g. create or + delete) (#1247) (by @joelim-work). + * Option reverse should now respect to sort stability + requirements (#1261) (by @joelim-work). + * Backspace should not exit filter mode anymore (#1269) (by + @jdujava). + * Truncated double width characters should not cause misalignment + for the file information (#1272) (by @joelim-work). + * Piping shell commands should not refresh the preview anymore + (#1281) (by @joelim-work). + * Cursor position should now update properly after a terminal + resize (#1290) (by @joelim-work). + * Directories should now be reloaded properly after a delete + operation (#1292) (by @joelim-work). + * Executable file completion should not add entries to the log + file anymore (#1307) (by @joelim-work). + * Blank input lines are now allowed in piping shell commands + (#1308) (by @joelim-work). + * Shell commands arguments on Windows should now be quoted + properly to fix various issues (#1309) (by @joelim-work). + * Reloading in a symlink directory should not follow the symlink + anymore (#1327) (by @joelim-work). + * Command load should not flicker image previews anymore (#1335) + (by @joelim-work). + * Filenames should only be quoted for cmd on Windows to avoid + quoting issues for powershell (#1371) (by @joelim-work). + * Inaccessible files should now be included in the directory list + and display their lstat errors in the status line at the bottom + (#1382) (by @jantatje). + * Command line command cmd-delete-word should now add the deleted + text to the yank buffer (#1409) (by @janpeterd). + lib2geom +- Add -DNDEBUG to CFLAGS explicitly, since the i586 build depends + on it. + libXISF +- Update to 0.2.9: + * Support for ZSTD + libacars2 +- Update to version 2.2.0 + * Support for decoding OHMA messages. These are diagnostic data + exchanged with Boeing 737MAX aircraft. + Decoding requires libacars to be built with ZLIB support. + The data is encoded in JSON which libacars might optionally + pretty-print, when serializing the message as text. + Pretty-printing feature requires Jansson library. + libcamera +- Update to version 0.1.0: + * v4l2: Use SystemDevices properties to identify cameras + * apps: Add ipa-verify application + * libcamera: formats: Add 14-bits Bayer RAW formats + * libcamera: v4l2_device: openat(2) with O_CLOEXEC to cleanup + after exec(3) +- Drop silent-Werror_dangling-reference.patch: fixed upstream + libcdr +- libcdr-missing-include.patch: for TRUE/FALSE, no longer pulled + indirectly via icu + -- Upgrade to upstream version 0.1.0 - * ABI change - * Remove dependency on libwpd-devel and libwpg-devel - * Add dependency on librevenge-devel - libcontainers-common +- Require libcontainers-sles-mounts for *all* SLE products, + and not just SLES. (bsc#1215291) + +- New release 20230913 +- bump c/image to 5.28.0 + * Bump to v5.26.0 + * fix(deps): update module github.com/sigstore/rekor to v1.2.2 + * fix(deps): update module github.com/sigstore/fulcio to v1.3.2 + * Adding IO decorator to copy progress bar + * Ensure we close HTTP connections on all paths + * fix(deps): update module github.com/containers/storage to v1.48.0 + * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc4 + * fix(deps): update github.com/cyberphone/json-canonicalization digest to 91eb5f1 + * fix(deps): update golang.org/x/exp digest to 97b1e66 + * fix(deps): update module github.com/klauspost/compress to v1.16.7 + * fix(deps): update module github.com/docker/docker to v24.0.3+incompatible + * fix(deps): update module golang.org/x/oauth2 to v0.10.0 + * manifest: ListUpdate add imgspecv1.Platform field + * fix(deps): update module github.com/docker/docker to v24.0.4+incompatible + * pkg/docker: use the same default auth path as macOS on FreeBSD + * fix(deps): update module github.com/sigstore/fulcio to v1.3.4 + * blob: TryReusingBlobWithOptions consider RequiredCompression if set + * Fix tests of the ostree transport + * helpers_test,cleanup: correct argument order + * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.1 + * Make temporary names container/image specific + * listupdate,oci: instance show read-only annotations and CompressionAlgorithmNames + * fix(deps): update module github.com/docker/docker-credential-helpers to v0.8.0 + * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.2 + * Fix TestOCI1IndexChooseInstanc + * Refactor data passing in c/image/copy + * Update module github.com/sigstore/fulcio to v1.4.0 + * copy/multiple: instanceCopyCopy honor UpdateCompressionAlgorithms + * Update vendor of containers/storage + * copy/single: accept custom *Options and wrap arguments in copySingleImageOptions + * Improve transport documentation + * fix(deps): update module github.com/vbatts/tar-split to v0.11.5 + * fix(deps): update module github.com/docker/docker to v24.0.5+incompatible + * copy: implement instanceCopyClone for zstd compression + * copy/multiple: priority of instanceCopyCopy must be higher than instanceCopyClone + * Clarify where mirrors are used + * fix(deps): update github.com/cyberphone/json-canonicalization digest to aa7fe85 + * fix(deps): update github.com/containers/storage digest to c3da76f + * Update x/exp/slices, and some small slice-related cleanups + * Use consistent example domains in #2069 + * copy: add support for ForceCompressionFormat + * fix(deps): update module golang.org/x/term to v0.11.0 + * fix(deps): update module golang.org/x/crypto to v0.12.0 + * fix(deps): update module golang.org/x/oauth2 to v0.11.0 + * [release-5.27] Preparing 5.27 backport + * Update to Go 1.19 + * storage.storageImageDestination.Commit(): leverage image options + * Rename SKOPEO_CI_TAG to SKOPEO_CI_BRANCH + * [CI:DOCS] Add cirrus-cron retry/monitor jobs + * chore(deps): update dependency containers/automation_images to v20230807 + * [release-5.27] Fix the branch we use for determining a git-validation starting point + * fix(deps): update golang.org/x/exp digest to 352e893 + * fix(deps): update module github.com/sigstore/sigstore to v1.7.2 + * OCI image-spec / distribution-spec v1.1 updates, first round + * fix(deps): update module github.com/sylabs/sif/v2 to v2.12.0 + * chore(deps): update dependency containers/automation_images to v20230809 + * Merge release branch into main + * BREAKING: Update for move of github.com/theupdateframework/go-tuf/encrypted + * Update module github.com/containers/ocicrypt to v1.1.8 + * chore(deps): update dependency containers/automation_images to v20230816 + * fix(deps): update module github.com/containers/storage to v1.49.0 + * fix(deps): update module github.com/sylabs/sif/v2 to v2.13.0 + * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.0 + * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.1 + * fix(deps): update golang.org/x/exp digest to d852ddb + * fix(deps): update module golang.org/x/term to v0.12.0 + * fix(deps): update module github.com/sigstore/sigstore to v1.7.3 + * fix removal of temp file in GetBlob on Windows + * fix(deps): update module golang.org/x/crypto to v0.13.0 + * Fix build with golangci-lint 1.54.2 + * fix(deps): update module golang.org/x/oauth2 to v0.12.0 + * Implement, and default to, a SQLite BlobInfoCache instead of BoltDB + * fix(deps): update module github.com/docker/docker to v24.0.6+incompatible + * Update dependencies of docker/docker + * Correctly handle encryption/decryption changes in non-OCI formats + * chore(deps): update module github.com/cyphar/filepath-securejoin to v0.2.4 [security] + * fix(deps): update module github.com/containers/storage to v1.50.1 +- bump c/storage to 1.50.2 + * Bump to v1.50.1 + * Add an OWNERS file for the merge bot to refer to +- bump c/common to 0.55.4 + * Bump c/image to v0.55.3 + libcue +- Add libcue-CVE-2023-43641.patch: fix out-of-bounds array access + in track_set_index (boo#1215728 CVE-2023-43641). + libdatovka +- update to 0.4.0 + * Added functions for new ISDS services + * Added variants of function for services + * Added new elements dmVODZ and attsNum into struct isds_envelope. + * Added new element ext_files into struct isds_message. + * Fixed compilation of simline/server_cli with musl libc. + * Favouring xmlBufferDetach() over setting XML_BUFFER_ALLOC_IMMUTABLE. + libdeflate +- update to 1.19: + * Added new functions `libdeflate_alloc_compressor_ex()` and + `libdeflate_alloc_decompressor_ex()`. These functions allow + specifying a custom memory allocator on a per-compressor basis. + * libdeflate now always generates Huffman codes with at least 2 + codewords. This fixes a compatibility issue where Windows + Explorer's ZIP unpacker could not decompress DEFLATE streams + created by libdeflate. libdeflate's behavior was + * allowed by the DEFLATE RFC, but not all software was okay + with it. In rare cases, compression ratios can be slightly + reduced by this change. + * Disabled the use of some compiler intrinsics on MSVC versions + where they don't work correctly. + * libdeflate can now compress up to the exact size of the + output buffer. + * Slightly improved compression performance at levels 1-9. + * Improved the compression ratio of very short inputs. + libdrm +- provide/obsolete dropped packages libkms1/libkms-devel (bsc#1215526) + +- adjusted n_libdrm-drop-valgrind-dep-generic.patch, + n_libdrm-drop-valgrind-dep-intel.patch to generated 2.4.116 + pkgconfig files in order to fix build against sle15/Leap 15.x + +- Update to 2.4.116 + * nouveau: add interface to make buffer objects global + * xf86drm: update DRM_NODE_NAME_MAX supporting more nodes + * xf86drm: use drm device name to identify drm node type + * meson: drop pthread-stubs dependency on BSDs + * amdgpu: add marketing names from amd-5.4.3 (22.40.3) + * tests/amdgpu: Fix Usage string + * tests/amdgpu: Add all 9 options to the help output + * tests/amdgpu: Allow to exclude a test or a suite of tests + * amdgpu: add an environment variable that overrides the context priority + * amdgpu: remove va::dev member + * tests/amdgpu/vcn: change vbv_buffer name to input + * tests/amdgpu/vcn: fix drm test failure + * tests/amdgpu/vcn: fix session buffer issue for vcn1-vcn3 + * tests/amdgpu/vcn:update decoder unit test + * xf86drm: bump DRM_MAX_MINOR to 64 + * xf86drm: drop control nodes implementation + * Sync headers with drm-next + * xf86drm: add drmSyncobjEventfd + * build: bump version to 2.4.116 + * xf86drmMode: constify drmModeCrtcSetGamma + * tests/util: Add vkms driver + * test/amdgpu/hotunplug: add apu check for hotplug test + +- Adjust the n_libdrm-drop-valgrind* patches accordingly + +- Update to 2.4.115 + * mdgpu: add marketing names from amd-5.4 (22.40) + * amdgpu: add some additional marketing names + * tests/amdgpu: use AMDGPU_TIMEOUT_INFINITE to query fence + * intel: Eliminate need to keep adding PCI IDs + * drm_fourcc: sync drm_fourcc with latest drm-next kernel + * xf86drm: Add support for decoding Vivante format modifiers + * tests/amdgpu/jpeg: enable unit test for jpeg 4 + * xf86drm: fix warning in drmGetFormatModifierNameFromVivante() + * xf86drm: add support for printing AMD GFX11 modifiers + libev +- changed comment in sig file +- modified sources + % libev-4.33.tar.gz.sig + +- run signify only on Factory + +- %bcond for signify + +- update to 4.33: + * New feature ev_io_modify can modify the event watch mask in + I/O watchers without incurring overhead from changed fd +- includes changes from 4.31: + * new backend iouring using new event polling mechanism in + Linux 4.18 + * take advantage of timerfds to detect time jumps +- add libev-4.33-nonvoid-return.patch to fix build +- add signify (bsd) based source verification + +- version update to 4.27 + * 4.27 Thu Jun 27 22:43:44 CEST 2019 + - linux aio backend almost complete rewritten to work around its + limitations. + - epoll backend now mandatory for linux aio backend. + - fail assertions more aggressively on invalid fd's detected + in the event loop, do not just silently fd_kill in case of + user error. + - ev_io_start/ev_io_stop now verify the watcher fd using + a syscall when EV_VERIFY is 2 or higher. + * 4.26 (EV only) + - update to libecb 0x00010006. + - new experimental linux aio backend (linux 4.18+). + - removed redundant 0-ptr check in ev_once. + - updated/extended ev_set_allocator documentation. + - replaced EMPTY2 macro by array_needsize_noinit. + - minor code cleanups. + - epoll backend now uses epoll_create1 also after fork. + * 4.25 Fri Dec 21 07:49:20 CET 2018 + - INCOMPATIBLE CHANGE: EV_THROW was renamed to EV_NOEXCEPT + (EV_THROW still provided) and now uses noexcept on C++11 or newer. + - move the darwin select workaround highe rin ev.c, as newer versions of + darwin managed to break their broken select even more. + - ANDROID => __ANDROID__ (reported by enh@google.com). + - disable epoll_create1 on android because it has broken header files + and google is unwilling to fix them (reported by enh@google.com). + - avoid a minor compilation warning on win32. + - c++: remove deprecated dynamic throw() specifications. + - c++: improve the (unsupported) bad_loop exception class. + - backport perl ev_periodic example to C, untested. + - update libecb, biggets change is to include a memory fence + in ECB_MEMORY_FENCE_RELEASE on x86/amd64. + - minor autoconf/automake modernisation. +- do not edit source in %prep, so they are not edited after quilt + setup + -- update to version 4.15 - - destroying a non-default loop would stop the global waitpid - watcher (Denis Bilenko). - - queueing pending watchers of higher priority from a watcher now invokes - them in a timely fashion (reported by Denis Bilenko). - - add throw() to all libev functions that cannot throw exceptions, for - further code size decrease when compiling for C++. - - add throw () to callbacks that must not throw exceptions (allocator, - syserr, loop acquire/release, periodic reschedule cbs). - - fix event_base_loop return code, add event_get_callback, event_base_new, - event_base_get_method calls to improve libevent 1.x emulation and add - some libevent 2.x functionality (based on a patch by Jeff Davey). - - add more memory fences to fix a bug reported by Jeff Davey. Better - be overfenced than underprotected. - - ev_run now returns a boolean status (true meaning watchers are - still active). - - ev_once: undef EV_ERROR in ev_kqueue.c, to avoid clashing with - libev's EV_ERROR (reported by 191919). - - (ecb) add memory fence support for xlC (Darin McBride). - - (ecb) add memory fence support for gcc-mips (Anton Kirilov). - - (ecb) add memory fence support for gcc-alpha (Christian Weisgerber). - - work around some kernels losing file descriptors by leaking - the kqueue descriptor in the child. - - work around linux inotify not reporting IN_ATTRIB changes for directories - in many cases. - - include sys/syscall.h instead of plain syscall.h. - - check for io watcher loops in ev_verify, check for the most - common reported usage bug in ev_io_start. - - choose socket vs. WSASocket at compiletime using EV_USE_WSASOCKET. - - always use WSASend/WSARecv directly on windows, hoping that this - works in all cases (unlike read/write/send/recv...). - - try to detect signals around a fork faster (test program by - Denis Bilenko). - - work around recent glibc versions that leak memory in realloc. - - rename ev::embed::set to ev::embed::set_embed to avoid clashing - the watcher base set (loop) method. - - rewrite the async/signal pipe logic to always keep a valid fd, which - simplifies (and hopefully correctifies :) the race checking - on fork, at the cost of one extra fd. - - add fat, msdos, jffs2, ramfs, ntfs and btrfs to the list of - inotify-supporting filesystems. - - move orig_CFLAGS assignment to after AC_INIT, as newer autoconf - versions ignore it before - (https://bugzilla.redhat.com/show_bug.cgi?id=908096). - - add some untested android support. - - enum expressions must be of type int (reported by Juan Pablo L). -- rebase libev-4.15_compiler_warnings.patch - -- fix mandriva build -- don't use obsolete makeinstall macro - -- update to version 4.11 - - INCOMPATIBLE CHANGE: ev_timer_again now clears the pending - status, as was documented already, but not implemented in the - repeating case. - - new compiletime symbols: EV_NO_SMP and EV_NO_THREADS. - - fix a race where the workaround against the epoll fork bugs - caused signals to not be handled anymore. - - correct backend_fudge for most backends, and implement a - windows specific workaround to avoid looping because we call - both select and Sleep, both with different time resolutions. - - document range and guarantees of ev_sleep. - - document reasonable ranges for periodics interval and offset. - - rename backend_fudge to backend_mintime to avoid future - confusion :) - - change the default periodic reschedule function to hopefully - be more exact and correct even in corner cases or in the far - future. - - do not rely on -lm anymore: use it when available but use our - own floor () if it is missing. This should make it easier to - embed, as no external libraries are required. - - strategically import macros from libecb and mark rarely-used - functions as cache-cold (saving almost 2k code size on typical - amd64 setups). - - add Symbols.ev and Symbols.event files, that were missing. - - fix backend_mintime value for epoll (was 1/1024, is 1/1000 now). - - fix #3 "be smart about timeouts" to not "deadlock" when - timeout == now, also improve the section overall. - - avoid "AVOIDING FINISHING BEFORE RETURNING" idiom. - - support new EV_API_STATIC mode to make all libev symbols - static. - - supply default CFLAGS of -g -O3 with gcc when original CFLAGS - were empty. -- generate .pc manually to avoid having to regenerate the patch - (that is not accepted upstream) and autoreconf call - -- update to version 4.04 - - fix two problems in the native win32 backend, where reuse of fd's - with different underlying handles caused handles not to be removed - or added to the select set (analyzed and tested by Bert Belder). - - do no rely on ceil() in ev_e?poll.c. - - backport libev to HP-UX versions before 11 v3. - - configure did not detect nanosleep and clock_gettime properly when - they are available in the libc (as opposed to -lrt). -- update to version 4.03 - - officially support polling files with all backends. - - support files, /dev/zero etc. the same way as select in the epoll - backend, by generating events on our own. - - ports backend: work around solaris bug 6874410 and many related ones - (EINTR, maybe more), with no performance loss (note that the solaris - bug report is actually wrong, reality is far more bizarre and broken - than that). - - define EV_READ/EV_WRITE as macros in event.h, as some programs use - [#]ifdef to test for them. - - new (experimental) function: ev_feed_signal. - - new (to become default) EVFLAG_NOSIGMASK flag. - - new EVBACKEND_MASK symbol. - - updated COMMON IDIOMS SECTION. - -- explicit specify package group for subpackages to fix SLE build - "error: Group field must be present in package: libev4" -- BuildRequire pkgconfig instead of pkg-config to be more compatible - -- license seems to be BSD-2-Clause - -- add libtool as explicit buildrequire to avoid implicit dependency from prjconf - -- build-require pkg-config to provide pkgconfig(libev) -- update to version 4.01 - - automake fucked it up, apparently, --add-missing -f is not quite enough - to make it update its files, so 4.00 didn't install ev++.h and - event.h on make install. grrr. - - ev_loop(count|depth) didn't return anything (Robin Haberkorn). - - change EV_UNDEF to 0xffffffff to silence some overzealous compilers. - - use "(libev) " prefix for all libev error messages now. - -- update to version 4.00 - - "PORTING FROM LIBEV 3.X TO 4.X" (in ev.pod) is recommended - reading. - - ev_embed_stop did not correctly stop the watcher (very good - testcase by Vladimir Timofeev). - - ev_run will now always update the current loop time - it - erroneously didn't when idle watchers were active, causing - timers not to fire. - - fix a bug where a timeout of zero caused the timer not to fire - in the libevent emulation (testcase by Péter Szabó). - - applied win32 fixes by Michael Lenaghan (also James Mansion). - - replace EV_MINIMAL by EV_FEATURES. - - prefer EPOLL_CTL_ADD over EPOLL_CTL_MOD in some more cases, as - it seems the former is *much* faster than the latter. - - linux kernel version detection (for inotify bug workarounds) - did not work properly. - - reduce the number of spurious wake-ups with the ports backend. - - remove dependency on sys/queue.h on freebsd (patch by Vanilla - Hsu). - - do async init within ev_async_start, not ev_async_set, which - avoids an API quirk where the set function must be called in - the C++ API even when there is nothing to set. - - add (undocumented) EV_ENABLE when adding events with kqueue, - this might help with OS X, which seems to need it despite - documenting not to need it (helpfully pointed out by Tilghman - Lesher). - - do not use poll by default on freebsd, it's broken (what isn't - on freebsd...). - - allow to embed epoll on kernels >= 2.6.32. - - configure now prepends -O3, not appends it, so one can still - override it. - - ev.pod: greatly expanded the portability section, added a - porting section, a description of watcher states and made lots - of minor fixes. - - disable poll backend on AIX, the poll header spams the - namespace and it's not worth working around dead platforms - (reported and analyzed by Aivars Kalvans). - - improve header file compatibility of the standalone eventfd - code in an obscure case. - - implement EV_AVOID_STDIO option. - - do not use sscanf to parse linux version number (smaller, - faster, no sscanf dependency). - - new EV_CHILD_ENABLE and EV_SIGNAL_ENABLE configurable settings. - - update libev.m4 HAVE_CLOCK_SYSCALL test for newer glibcs. - - add section on accept() problems to the manpage. - - rename EV_TIMEOUT to EV_TIMER. - - rename ev_loop_count/depth/verify/loop/unloop. - - remove ev_default_destroy and ev_default_fork. - - switch to two-digit minor version. - - work around an apparent gentoo compiler bug. - - use enum instead of #define for most constants. - - improve compatibility to older C++ compilers. - - (experimental) ev_run/ev_default_loop/ev_break/ev_loop_new have - now default arguments when compiled as C++. - - ev_loop_new no longer leaks memory when loop creation failed. - - new ev_cleanup watcher type. -- move pkgconfig file to devel package -- updated compiler warnings patch: - old name libev-3.9_compiler_warnings.patch - new name libev-4.00_compiler_warnings.patch - -- added libev-3.9_pkg-config.patch: - patch by stbuehler. - -- update to 3.9 - for the changes see /usr/share/doc/packages/libev-devel/Changes - libexmdbpp +- Update to release 1.11 + * Switch to empty_folder RPC to new v2 signature + libgcrypt -- POWER10 performance enhancements for cryptography [jsc#PED-566] - * Backport upstream fixes: - - AES-GCM: Bulk implementation of AES-GCM acceleration for ppc64le - - hwf-ppc: fix missing HWF_PPC_ARCH_3_10 in HW feature - - Chacha20/poly1305: Optimized chacha20/poly1305 for P10 operation +- POWER: performance enhancements for cryptography [jsc#PED-5088] + * Optimize Chacha20 and Poly1305 for PPC P10 LE: [T6006] + - Chacha20/poly1305: Optimized chacha20/poly1305 for + P10 operation [rC88fe7ac33eb4] + - ppc: enable P10 assembly with ENABLE_FORCE_SOFT_HWFEATURES + on arch-3.00 [rC2c5e5ab6843d] - - libgcrypt-Bulk-implementation-of-AES-GCM-acceleration-ppc64le.patch - - libgcrypt-hwf-ppc-fix-missing-HWF_PPC_ARCH_3_10-in-HW-feature.patch - - libgcrypt-Optimized-chacha20-poly1305-for-P10-operation.patch + - libgcrypt-Chacha20-poly1305-Optimized-chacha20-poly1305.patch + - libgcrypt-ppc-enable-P10-assembly-with-ENABLE_FORCE_SOF.patch + +- FIPS: Merge the libgcrypt20-hmac package into the library and + remove the "module is complete" trigger file .fips [bsc#1185116] + * Remove libgcrypt-1.10.0-use-fipscheck.patch + +- Update to 1.10.2: + * Bug fixes: + - Fix Argon2 for the case output > 64. [rC13b5454d26] + - Fix missing HWF_PPC_ARCH_3_10 in HW feature. [rCe073f0ed44] + - Fix RSA key generation failure in forced FIPS mode. [T5919] + - Fix gcry_pk_hash_verify for explicit hash. [T6066] + - Fix a wrong result of gcry_mpi_invm. [T5970] + - Allow building with --disable-asm for HPPA. [T5976] + - Allow building with -Oz. [T6432] + - Enable the fast path to ChaCha20 only when supported. [T6384] + - Use size_t to avoid counter overflow in Keccak when directly + feeding more than 4GiB. [T6217] + * Other: + - Do not use secure memory for a DRBG instance. [T5933] + - Do not allow PKCS#1.5 padding for encryption in FIPS mode. [T5918] + - Fix the behaviour for child process re-seeding in the DRBG. [rC019a40c990] + - Allow verification of small RSA signatures in FIPS mode. [T5975] + - Allow the use of a shorter salt for KDFs in FIPS mode. [T6039] + - Run digest+sign self tests for RSA and ECC in FIPS mode. [rC06c9350165] + - Add function-name based FIPS indicator function. + GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION. This is not considered + an ABI changes because the new FIPS features were not yet + approved. [rC822ee57f07] + - Improve PCT in FIPS mode. [rC285bf54b1a, rC4963c127ae, T6397] + - Use getrandom (GRND_RANDOM) in FIPS mode. [rCcf10c74bd9] + - Disable RSA-OAEP padding in FIPS mode. [rCe5bfda492a] + - Check minimum allowed key size in PBKDF in FIPS mode. [T6039,T6219] + - Get maximum 32B of entropy at once in FIPS mode. [rCce0df08bba] + - Prefer gpgrt-config when available. [T5034] + - Mark AESWRAP as approved FIPS algorithm. [T5512] + - Prevent usage of long salt for PSS in FIPS mode. [rCfdd2a8b332] + - Prevent usage of X9.31 keygen in FIPS mode. [rC392e0ccd25] + - Remove GCM mode from the allowed FIPS indicators. [rC1540698389] + - Add explicit FIPS indicators for hash and MAC algorithms. [T6376] + * Release-info: https://dev.gnupg.org/T5905 + * Rebase FIPS patches: + - libgcrypt-FIPS-SLI-hash-mac.patch + - libgcrypt-FIPS-SLI-kdf-leylength.patch + - libgcrypt-FIPS-SLI-pk.patch + +- Build AVX2 enabled hwcaps library for x86_64-v3 + +- Update to 1.10.1: + * Bug fixes: + - Fix minor memory leaks in FIPS mode. + - Build fixes for MUSL libc. + * Other: + - More portable integrity check in FIPS mode. + - Add X9.62 OIDs to sha256 and sha512 modules. + * Add the hardware optimizations config file hwf.deny to + the /etc/gcrypt/ directory. This file can be used to globally + disable the use of hardware based optimizations. + * Remove not needed separate_hmac256_binary hmac256 package + +- Update to 1.10.0: + * New and extended interfaces: + - New control codes to check for FIPS 140-3 approved algorithms. + - New control code to switch into non-FIPS mode. + - New cipher modes SIV and GCM-SIV as specified by RFC-5297. + - Extended cipher mode AESWRAP with padding as specified by + RFC-5649. + - New set of KDF functions. + - New KDF modes Argon2 and Balloon. + - New functions for combining hashing and signing/verification. + * Performance: + - Improved support for PowerPC architectures. + - Improved ECC performance on zSeries/s390x by using accelerated + scalar multiplication. + - Many more assembler performance improvements for several + architectures. + * Bug fixes: + - Fix Elgamal encryption for other implementations. + [bsc#1190239, CVE-2021-40528] + - Check the input length of the point in ECDH. + - Fix an abort in gcry_pk_get_param for "Curve25519". + * Other features: + - The control code GCRYCTL_SET_ENFORCED_FIPS_FLAG is ignored + because it is useless with the FIPS 140-3 related changes. + - Update of the jitter entropy RNG code. + - Simplification of the entropy gatherer when using the getentropy + system call. + * Interface changes relative to the 1.10.0 release: + - GCRYCTL_SET_DECRYPTION_TAG NEW control code. + - GCRYCTL_FIPS_SERVICE_INDICATOR_CIPHER NEW control code. + - GCRYCTL_FIPS_SERVICE_INDICATOR_KDF NEW control code. + - GCRYCTL_NO_FIPS_MODE = 83 NEW control code. + - GCRY_CIPHER_MODE_SIV NEW mode. + - GCRY_CIPHER_MODE_GCM_SIV NEW mode. + - GCRY_CIPHER_EXTENDED NEW flag. + - GCRY_SIV_BLOCK_LEN NEW macro. + - gcry_cipher_set_decryption_tag NEW macro. + - GCRY_KDF_ARGON2 NEW constant. + - GCRY_KDF_BALLOON NEW constant. + - GCRY_KDF_ARGON2D NEW constant. + - GCRY_KDF_ARGON2I NEW constant. + - GCRY_KDF_ARGON2ID NEW constant. + - gcry_kdf_hd_t NEW type. + - gcry_kdf_job_fn_t NEW type. + - gcry_kdf_dispatch_job_fn_t NEW type. + - gcry_kdf_wait_all_jobs_fn_t NEW type. + - struct gcry_kdf_thread_ops NEW struct. + - gcry_kdf_open NEW function. + - gcry_kdf_compute NEW function. + - gcry_kdf_final NEW function. + - gcry_kdf_close NEW function. + - gcry_pk_hash_sign NEW function. + - gcry_pk_hash_verify NEW function. + - gcry_pk_random_override_new NEW function. + * Rebase libgcrypt-1.8.4-allow_FSM_same_state.patch and rename + to libgcrypt-1.10.0-allow_FSM_same_state.patch + * Remove unused CAVS tests and related patches: + - cavs_driver.pl cavs-test.sh + - libgcrypt-1.6.1-fips-cavs.patch + - drbg_test.patch + * Remove DSA sign/verify patches for the FIPS CAVS test since DSA + has been disabled in FIPS mode: + - libgcrypt-fipsdrv-enable-algo-for-dsa-sign.patch + - libgcrypt-fipsdrv-enable-algo-for-dsa-verify.patch + * Rebase libgcrypt-FIPS-SLI-pk.patch + * Rebase libgcrypt_indicators_changes.patch and + libgcrypt-indicate-shake.patch and merge both into + libgcrypt-FIPS-SLI-hash-mac.patch + * Rebase libgcrypt-FIPS-kdf-leylength.patch and rename to + libgcrypt-FIPS-SLI-kdf-leylength.patch + * Rebase libgcrypt-jitterentropy-3.4.0.patch + * Rebase libgcrypt-FIPS-rndjent_poll.patch + * Rebase libgcrypt-out-of-core-handler.patch and rename to + libgcrypt-1.10.0-out-of-core-handler.patch + * Since the FIPS .hmac file is now calculated with the internal + tool hmac256, only the "module is complete" trigger .fips file + is checked. Rename libgcrypt-1.6.1-use-fipscheck.patch + to libgcrypt-1.10.0-use-fipscheck.patch + * Remove patches fixed upstream: + - libgcrypt-1.4.1-rijndael_no_strict_aliasing.patch + - libgcrypt-1.5.0-LIBGCRYPT_FORCE_FIPS_MODE-env.diff + - libgcrypt-fix-rng.patch + - libgcrypt-1.8.3-fips-ctor.patch + - libgcrypt-1.8.4-use_xfree.patch + - libgcrypt-1.8.4-getrandom.patch + - libgcrypt-1.8.4-fips_ctor_skip_integrity_check.patch + - libgcrypt-dsa-rfc6979-test-fix.patch + - libgcrypt-fix-tests-fipsmode.patch + - libgcrypt-FIPS-RSA-DSA-ECDSA-hashing-operation.patch + - libgcrypt-1.8.4-fips-keygen.patch + - libgcrypt-invoke-global_init-from-constructor.patch + - libgcrypt-Restore-self-tests-from-constructor.patch + - libgcrypt-FIPS-GMAC_AES-benckmark.patch + - libgcrypt-global_init-constructor.patch + - libgcrypt-random_selftests-testentropy.patch + - libgcrypt-rsa-no-blinding.patch + - libgcrypt-ecc-ecdsa-no-blinding.patch + - libgcrypt-PCT-DSA.patch + - libgcrypt-PCT-ECC.patch + - libgcrypt-PCT-RSA.patch + - libgcrypt-fips_selftest_trigger_file.patch + - libgcrypt-pthread-in-t-lock-test.patch + - libgcrypt-FIPS-hw-optimizations.patch + - libgcrypt-FIPS-module-version.patch + - libgcrypt-FIPS-disable-3DES.patch + - libgcrypt-FIPS-fix-regression-tests.patch + - libgcrypt-FIPS-RSA-keylen.patch + - libgcrypt-FIPS-RSA-keylen-tests.patch + - libgcrypt-FIPS-fix-gcry_mpi_sub_ui.patch + - libgcrypt-FIPS-verify-unsupported-KDF-test.patch + - libgcrypt-FIPS-HMAC-short-keylen.patch + - libgcrypt-FIPS-service-indicators.patch + - libgcrypt-FIPS-disable-DSA.patch + - libgcrypt-jitterentropy-3.3.0.patch + - libgcrypt-FIPS-Zeroize-hmac.patch + * Update libgcrypt.keyring + * Rebase libgcrypt-jitterentropy-3.4.0.patch +- Fix reproducible build problems: + - Do not use %release in binaries (but use SOURCE_DATE_EPOCH) + - Fix date call messed up by spec-cleaner + -- Update to 1.9.4: [jsc#SLE-17558, jsc#SLE-18135, jsc#SLE-20734] +- Update to 1.9.4: -- libgcrypt 1.9.3: [jsc#SLE-17558, jsc#SLE-19413] +- Fix building test t-lock with pthread. [bsc#1189745] + * Explicitly add -lpthread to compile the t-lock test. + * Add libgcrypt-pthread-in-t-lock-test.patch + +- Security fix: [bsc#1187212, CVE-2021-33560] + * cipher: Fix ElGamal encryption for other implementations. + * Exponent blinding was added in version 1.9.3. This patch + fixes ElGamal encryption, see: https://dev.gnupg.org/T5328 +- Add libgcrypt-CVE-2021-33560-fix-ElGamal-enc.patch + +- libgcrypt 1.9.3: - * Remove libgcrypt-CVE-2021-33560-ElGamal-exponent-blinding.patch - -- Fix building test t-lock with pthread. [bsc#1189745] - * Explicitly add -lpthread to compile the t-lock test. - * Add libgcrypt-pthread-in-t-lock-test.patch - -- Security fix: [bsc#1187212, CVE-2021-33560] - * Libgcrypt mishandles ElGamal encryption because it lacks exponent - blinding to address a side-channel attack against mpi_powm -- Add patches: - * libgcrypt-CVE-2021-33560-ElGamal-exponent-blinding.patch - * libgcrypt-CVE-2021-33560-fix-ElGamal-enc.patch - -- Upgrade to 1.9.2 in SLE-15-SP4 [jsc#SLE-17558, jsc#SLE-19413] -- Remove patches: - * CVE-2018-0495.patch - * libgcrypt-CVE-2019-13627.patch - * libgcrypt-AES-KW-fix-in-place-encryption.patch - * libgcrypt-ECDSA_check_coordinates_range.patch - * libgcrypt-check-re-open-dev_random-after-fork.patch -- FIPS: Fix drbg to be threadsafe [bsc#1167674] - * Detect fork and re-open devices in_gcry_rndlinux_gather_random - * libgcrypt-check-re-open-dev_random-after-fork.patch - -- FIPS: Restore the full _gcry_global_constructor function to run - the self-test from the constructor [bsc#1164950] - * Add libgcrypt-Restore-self-tests-from-constructor.patch - -- ECDSA: Check range of coordinates (bsc#1161216) - * add libgcrypt-ECDSA_check_coordinates_range.patch - -- FIPS: keywrap gives incorrect results [bsc#1161218] - * Add libgcrypt-AES-KW-fix-in-place-encryption.patch - -- Security fix: [bsc#1148987,CVE-2019-13627] - * Mitigation against an ECDSA timing attack - * Added libgcrypt-CVE-2019-13627.patch - -- Fixed an issue created by incomplete implementation of previous change - [bsc#1097073] - * Removed section of libgcrypt-binary_integrity_in_non-FIPS.patch - that caused some tests to be executed more than once. - -- Fixed a race condition in initialization. - * Added libgcrypt-1.8.4-allow_FSM_same_state.patch - + * Removed libgcrypt-fips_run_selftest_at_constructor.patch + because it was obsoleted by libgcrypt-1.8.3-fips-ctor.patch -- remove section of libgcrypt-binary_integrity_in_non-FIPS.patch that caused - some tests to be executed twice. - - * Added libgcrypt-1.8.3-fips-ctor.patch + * Added libgcrypt-1.8.3-fips-ctor.patch from Fedora -- Apply "CVE-2018-0495.patch" from upstream to enable blinding for - ECDSA signing. This change mitigates a novel side-channel attack. - [CVE-2018-0495, bsc#1097410] - libguestfs +- bsc#1215543 - guestfs regression: file: Use -S option with -z + Omit-file--S-option-on-older-distros-that-lack-support.patch + See also bsc#1215461 +- bsc#1215586 - guestfs regression: non functional network due to + missing sysconfig-netconfig + libguestfs.spec + +- bsc#1212972 - cannot find any suitable libguestfs supermin + libguestfs.spec (see also bsc#1215664) + libharu +- Update to version 2.4.4: + * Add copy hpdf_namedict.h at install [gh#libharu/libharu#265]. + * Added page boundary support [gh#libharu/libharu#274]. + * Fixed glyph index to be 16 bit unsigned instead of signed + [gh#libharu/libharu#277]. + * Bug fixes [gh#libharu/libharu#255]. + * Shared library has an SOVERSION now. + * Fixed HPDF_FToA for small values. +- Drop libharu-so-versioning.patch: fixed upstream. + -- Fix devel package requirements - libime +- update to 1.1.1 + * hotfix for user pinyin parsing + libite +- Update to 2.6.0: + Changes + * New APIs from the Infix Project: + + fexistf() + + vfopenf() + + popenf() + + vreadsnf(), readsnf(), writesf() + + vreadllf(), readllf(), readdf() + + writellf(), writedf() + Fixes + * Spellchecking of API docs + libjxl +- Switch from LCMS to SKCMS: libjxl core can use either, but + plugins can only use SKCMS. Exercising two CMS simultaneously + also is silly. Delete 0001-Remove-LCMS-mutex.patch . + +- Build plugins: + * Add _service file to generate skcms tarball (needed to build + plugins). + * Add skcms tarball as source and copy extracted dir to + ./third_party/ so cmake can find it. + * Split out new packages: + * gdk-pixbuf-loader-jxl: Pixbuf loader for supported apps. + * gimp-plugin-jxl: Plugin to allow gimp to work with JPEG XL + files. + * jxl-thumbnailer: Thumbnailer and mime files to allow + generating thumbnails for JPEG XL files. + libmediainfo +- Update to version 23.09 + Added features: + * DTS-UHD support (contribution from Xperi) + * MPEG-7 output update, supporting collections for DVD Video + * ISO 9660: more metadata + * AVC: read out of time code + Fixed bugs: + * DVD Video: better support of ISO having several episodes + * MPEG Video: fix duration not including last field duration + (interlaced content only) + * I754, AVC&HEVC: fix risk of crash with some streams + libnettle -- POWER10 performance enhancements for cryptography [jsc#PED-546] - * Backport the P0 performance enhancements. - * Add patches: - - libnettle-PowerPC-Implement-Poly1305-single-block-update-based.patch - - libnettle-PowerPC-Use-defined-structure-constants-of-P1305-in.patch - - libnettle-Workaround-for-qemu-bug-affecting-the-ppc-intruction.patch +- Add the architecture specific READMEs as provided by upstream. + +- Include the nettle library manual in HTML and PDF formats in + the devel package. + +- update to 3.9.1: [bsc#1212112, CVE-2023-36660] + * Fix bug in the new OCB code may be exploitable for denial of + service or worse due to memory corruption + +- update to 3.9 + * rewrite of the C and plain x86_64 assembly implementations of + GHASH to use precomputed tables in a different way, with tables + always accessed in the same sequential manner. This should make + Nettle's GHASH implementation side-channel silent on all + platforms, but considerably slower on platforms without carry- + less mul instructions. E.g., benchmarks of the C implementation + on x86_64 showed a slowdown of 3 times. + * Fix bug in ecdsa and gostdsa signature verify operation, for + the unlikely corner case that point addition really is point + duplication. + * Fix for chacha on Power7, nettle's assembly used an instruction + only available on later processors + * Add support for the SM4 block cipher + * Add support for the Balloon password hash + * Add support for SIV-GCM authenticated encryption mode + * Add support for OCB authenticated encryption mode. + * New exported functions md5_compress, sha1_compress, + sha256_compress, sha512_compress + * multiple performance optimizations + * Delete all arcfour assembly code. Affects 32-bit x86, 32-bit + and 64-bit sparc + +- Build AVX2 enabled hwcaps library for x86_64-v3 -- Update to 3.7.3 in SLE-15-SP4: [SLE-19765, jsc#SLE-18132] - - Add libnettle-rpmlintrc - - Remove patches upstream: - * libnettle-CVE-2021-20305.patch - * libnettle-CVE-2021-3580-rsa_decrypt.patch - * libnettle-CVE-2021-3580-rsa_sec.patch - * nettle-respect-cflags.patch - -- Security fix: [CVE-2021-3580, bsc#1187060] - * Remote crash in RSA decryption via manipulated ciphertext -- Add patches: - * libnettle-CVE-2021-3580-rsa_sec.patch - * libnettle-CVE-2021-3580-rsa_decrypt.patch - -- Security fix: [bsc#1184401, CVE-2021-20305] - * multiply function being called with out-of-range scalars - * Affects ecc-ecdsa-sign(), ecc_ecdsa_verify() and _eddsa_hash(). -- Add libnettle-CVE-2021-20305.patch - -- Update to 3.4.1 - FATE#327114 (bsc#1129598) +- Update to 3.4.1 release - libnettle-CVE-2018-16869-3.4.patch (removed) -- Security fix: [bsc#1118086, CVE-2018-16869] - * Leaky data conversion exposing a manager oracle - * Added libnettle-CVE-2018-16869-3.4.patch - - (rsa_compute_root_tr) Rewritten as a wrapper around rsa_sec_compute_root_tr. + (rsa_compute_root_tr) Rewritten as a wrapper around rsa_sec_compute_root_tr. libnvme -- Update to version 1.4+29.ga3cf0a: +- Add missing jsc# tracking references to changelog + +- Use glob for python3-libnvme file listening. Workaround pycache_only + problems for SLE/Leap builds. +- Drop usused libuuid dependency + +- Enable tests during build +- Set git version tag +- Drop unused make dependency + +- Drop unencessary minimum version depedency on meson. +- Re-enable libdbus feature. Upstream defaults changed. + +- Update to version 1.6: (jsc#PED-3610 jsc#PED-4879 jsc#PED-5061) + * docs: Fix Read-the-Docs configuration (deprecated config param) + * mi-mctp: Fix free() in error path of mi_open_mctp + * types: Use NVME_SET for status type mask to get status value + * types: Define FLBAS MASK and SHIFT to use NVME_GET + * types: Support Phy Rx Eye Opening Measurement Log + * log: Add nvme root global variable to set for default output + * types: Add support for the OAQD ID controller field + * test: use non deprecated API + * test: add tests for Get/Set Features functions + * ioctl: implement nvme_set_features_lba_range() + * ioctl: pass NSID in Get/Set Features commands that use it + * ioctl: fix swapped parameters in nvme_set_features_host_id() + * ioctl: export nvme_{g,s}et_features_iocs_profile() + * ioctl: pass ENDGID in nvme_get_features_endurance_event_cfg() + * ioctl: don't set SAVE bit on unsaveable features + * ioctl: avoid sending uninitialized timestamp + * ioctl: pass data for Get/Set Features commands + * ioctl: set correct bits in Set Features commands + * ioctl: correct feature IDs in Get/Set Features commands + * tree: Add 2 new public functions to lookup existing controllers + * ioctl: Add debugging feature to show command outputs + * Fix incorrect article 'an' as 'a' to use for a description + * linux: Added functions to enable faster telemetry data retrieval. Moved telemetry data area support detection into separate function. Added possibility to modify data transfer chunk size. Enable telemetry extraction up to specified data area. Removed some printf() and perror(). + * test: account for discovery log page entry stripping + * fabrics: unconditionally strip discovery entry strings + * fabrics: only look for spaces in strchomp() + * tree: Use early return instead of else statements + * test: fix lookup test case + * test: make all function static + * test: add tests for new tcp controller matching algorithm + * tree: Improve TCP controller matching algorithm + * util: Add functions to parse the system's interfaces + * types: Add support for EGFEAT, Domain Identifier, TEGCAP and UEGCAP + * mi: remove nsid from nvme_mi_admin_identify_secondary_ctrl_list() + * test: add tests for nvme_ctrl_get_src_addr() + * tree: Add nvme_ctrl_get_src_addr() to get the controller's src_addr + * util: Split _nvme_ipaddrs_eq() from nvme_ipaddrs_eq() + * test: add tests for Identify functions + * ioctl: use available Identify helper functions + * test: pass a large enough buffer to nvme_identify_ns_descs() + * ioctl: remove nsid from nvme_identify_secondary_ctrl_list() + * meson: Don't hard-code path to "internal/config.h" + * fabrics: Do not pass disable_sqflow if not supported + * fabrics: Read the supported options lazy + * test: add discovery log page tests + * test: add infra for mocking passthru ioctls - -- Update to version 1.4+27.g5ae1c3: + * doc: fix minor mistake in README.md about dependencies + * nvme-tree: avoid warning in 'list-subsys' (bsc#1212598) - * nvme-tree: avoid warning in 'list-subsys' (bsc#bsc#1212598) - * tree: Scan all subsystems (bsc#bsc#1212598) + * fabrics: Consider also all hosts settings for context match + * tree: Scan all subsystems (bsc#1212598) + * doc: Fixing compile instruction in README + * mi: allow non-4-byte-aligned responses + * mi-mctp: use a linear response buffer + * mi: implement length and offset alignment checks in admin_xfer() + * tree: missing closedir() causes fd leak for "/sys/bus/pci/slots" + * mi: don't return from mi_mctp_submit with a tag held + * util: Provide empty nvme_ipaddrs_eq for static builds + * fabrics: Relax match on well known disc ctrl lookup + * tree: Ignore NULL address pointer for phy slot lookup + * fabrics: Filter discovery ctrls out during application context check + * util: Add ignored error code + * json: Use memory block allocated by realloc() instead printbuf + * util: Use HAVE_NETDB instead of HAVE_LIBNSS + * tree: Add PCI physical slot number for controller + * fabrics: Add EADDRNOTAVAIL error mapping + * fabrics: filter out subsystems with non-matching application string + * libnvme: add 'application' setting to nvme_root + * libnvme: add 'application' setting to the subsystem + * test: Add more code coverage for nvme_ipaddrs_eq() - * fabrics: check genctr after getting discovery entries (bsc#1213618) + * test: Add unit test for ctrl lookups - -- Update to version v1.4 (jsc#PED-553 jsc#PED-3884) - - Fix invalid string lenght calculcation for UUID (bsc#1209906) - * fabrics: Fix bad UUID size introduced in recent UUID changes - - Fix segmentation fault during garbage collection (bsc#1209905) - * python: Fix segmentation fault during garbage collection + * fabrics: check genctr after getting discovery entries (bsc#1213618) + * fabrics: handle /dev/nvme-fabrics read failure + * fabrics: fix potential invalid memory access in __nvmf_supported_option() - - Always sanitize traddr and trsvcid entries (bsc#1207435) - * fabrics: Always sanitize discovery log entries - * util: Add ECONNECTREFUSED to enum nvme_connect_err - - Allow tracking unique discover controllers (bsc#1186689) - * tree: Add unique discovery controller flag - - Enabled unit test on s390x again (bsc#1207687, bsc#1207686) - * test: mi: Explicitly zero args for test API invocations -- Replaced old nbft implementation with the upstream one -- Applied nbft symbol patch directly - * remove 0001-libnvme-use-LIBNVME_1_2_1-version-for-nbft-commands.patch -- Don't enable TLS if kernel does not support it (git-fixes) + * python/swig: Check swig version to determine whether -py3 is needed + * python/swig: Wrap swig-sensitive struct inside #ifwdef SWIG + * mi: Add nvme_mi_ctrl_id to retrieve controller ID + * Python: Suppress swig warnings about unnamed struct + * examples: fix incorrect controller status in MI info output + * ioctl: Explicitly initialize all members of struct nvme_ns_mgmt_args + * Python: make NBFT data more pythonic + * ioctl: io management send, receive args fix + * python: Update test data + * NBFT: Remove documentation from nbft.c since it's also in nbft.h + * Python: Add NBFT support + * nbft: Doc typo - Use nvme_nbft_free() instead of nbft_free() + * nbft: Parse the {HOSTID,HOSTNQN}_CONFIGURED flags + * nbft: Fix nbft_ssns_flags endianness test + * nbft: Add a simple unit test + * doc: Update README + * build: Simple muon build configuration + * build: Extend summary section + * build: Make json-c dependency lookup not fail + * nbft: Move added symbols to LIBNVME_1_5 + * build: Update wrap mode defaults + * build: Disable fallback on default + * tree: Fix offset argument check in nvme_bytes_to_lba + * nbft: add NBFT v1.0 table support (jsc#PED-1449) + * types: Add IO command set specific field on nsmgmt -- Set version-tag so that version are correctly reported + * types: Add ns-mgmt host software specified fields + * types.h: Add FDP related Status Code + * tree: Fix argument check in nvme_bytes_to_lba + +- Fix build with meson 1.2.0 + +- Update to version 1.4: (jsc#PED-553 jsc#PED-3884) + * fabrics: Filter out invalid UUIDs from DMI + * fabrics: Add define for DMI sysinfo + * Print out correct TREQ strings for discovery + * tree: fix generic device open failure + * fabrics: add configuration option 'tls_key' + * fabrics: add configuration option 'keyring' + * linux: add key helper functions + * nvme: add 'nvme_insert_tls_key()' function + * linux: add nvme_lookup_keyring() + * python: Change python option from combo to feature + * types: add opcode field to error log page (TP4113) + * python: Add setter property for controller DHCHAP Key + * python: Remove redundant host.set_key() method + * build, meson: Print option summary + * Python: Add support for setting/getting Host DHCHAP key + * Python: Add hostnqn_from_file() and hostid_from_file() + * types: Update position of elbatm in struct nvme_copy_range{_f1} + * doc: fix kernel-doc-check warning + * python, meson: Assert that deps are present for -Dpython=true + * python: Reformat SWIG input file + * python test: Check there is no SIGSEGV during garbage collection + * python: Return PyObject* from __str__() instead of a static char[] + * python: Fix segmentation fault during garbage collection + * build: Enable test in muon minimal build + * build: Streamline workflows with nvme-cli + * mi: Add nvme_mi_admin_get_log_page + * ioctl: Set file descriptor in nvme_get_log_page() + * fix endians + * fabrics: Do not ignore one char whitespace when string sanitizing +- Enabled unit test on s390x again (bsc#1207687, bsc#1207686) +- Fix invalid string lenght calculcation for UUID (bsc#1209906) +- Fix segmentation fault during garbage collection (bsc#1209905) +- Always sanitize traddr and trsvcid entries (bsc#1207435) +- Allow tracking unique discover controllers (bsc#1186689) -- Use symbol version LIBNVME_1_2_1 for nbft support options - * 0001-libnvme-use-LIBNVME_1_2_1-version-for-nbft-commands.patch - * added %test section in spec file to run unit tests - -- Update to version 1.2+1.g41e1016: - * Add support for booting from NVMe-oF/TCP according to NVM Express - Boot Specification v1.0 (jsc#PED-1449) - * Add support for "nvme show-nbft" and "nvme connect-nbft" subcommands +- Update to version 1.3: + * Support added for Flexible Data Placement (TP4146) + * Fabrics: added support for Persistent Discovery Controllers. + * libnvme-mi added a quirk framework to workaround special behavior of + certain devices + * The python binding behaves more friendly in a threading environment + by release the GIL on blocking calls. + * Replaced 3the libsystemd dependency with libdbus + * A lot of small fixes everywhere (leaks, wrong ordering of arguments, ...) +- Update spec file + * Project depends on meson >= 0.50.0 -- Update to version 1.2 (jsc#PED-553): - * 64-bit Reference Tags and TP-4068 changes +- Update to version 1.2: - * Fix poll.h includes - * Regenerate all documentation - * build: Add support to build against LibreSSL - * build: Drop -nostdinc for LibreSSL header checks - * fabrics: Fix build_options() return values - * fabrics: sanitize dump-config output - * ioctl: Honor rae in nvme_get_nsid_log - * json: fixup dhchap_ctrl_key definitions - * libnvme-mi: Introduce NVMe Managament Interface library - * mi-mctp: Add timeout support to MCTP transport - * mi: Add endpoint get/set timeout API - * mi: Add maximum More Processing Required limit API - * mi: unify MI Get Log Page function with ioctl API - * python: add missing ctrl attrs to Python bindings - * rpmbuild: Enable 'make rpm' to build rpm pkgs #408 - * update/cleanup of documentation - * various build fixes - * various fixes reported by coverity -- Drop upstream patches - * remove 0001-fabrics-Lower-log-level-in-__nvmf_add_ctrl.patch - * remove 0002-fabrics-Remove-double-connection-error-logging.patch - * remove 0003-fabrics-Introduce-connection-connect-error-mapping.patch - * remove 0004-libnvme-Export-nvme_ctrl_get_config.patch - * remove 0005-tree-Factor-lookup-code-for-controller.patch - * remove 0006-fabrics-Consider-config-from-file-when-adding-new-co.patch - * remove 0007-python-add-missing-ctrl-attrs-to-Python-bindings.patch - * remove 0008-libnvme-accessors-for-dhchap_key-variables.patch - * remove 0009-fabrics-Update-controller-authentication-in-nvmf_add.patch - * remove 0010-json-fixup-dhchap_ctrl_key-definitions.patch - * remove 0011-tree-rename-controller-dhchap_key-to-dhchap_ctrl_key.patch - * remove 0012-Parse-dhchap_host_key-on-controller-level.patch - * remove 0013-json-schema-add-dhchap_key-details-to-host-section.patch - * remove 0014-nvme-tree-avoid-segfault-if-auth-keys-are-unavailabl.patch - * remove 0015-fabrics-restructrure-nvmf_get_discovery_log.patch - * remove 0016-tree-simplifiy-nvme_subsystem_lookup_namespace.patch - * remove 0017-tree-make-nvme_subsystem_scan_namespace-idempotent.patch - * remove 0018-tree-make-nvme_ctrl_scan_namespace-idempotent.patch - * remove 0019-Fix-llx-lx-build-warnings-on-powerpc.patch - * remove 0020-fabrics-sanitize-dump-config-output.patch - * remove 0021-fabrics-Fix-build_options-return-values.patch + + -- Fixes for controller authentication (bsc#1201501 bsc#1201700 bsc#1201701 bsc#1201717) - * add 0007-python-add-missing-ctrl-attrs-to-Python-bindings.patch - * add 0008-libnvme-accessors-for-dhchap_key-variables.patch - * add 0009-fabrics-Update-controller-authentication-in-nvmf_add.patch - * add 0010-json-fixup-dhchap_ctrl_key-definitions.patch - * add 0011-tree-rename-controller-dhchap_key-to-dhchap_ctrl_key.patch - * add 0012-Parse-dhchap_host_key-on-controller-level.patch - * add 0013-json-schema-add-dhchap_key-details-to-host-section.patch - * add 0014-nvme-tree-avoid-segfault-if-auth-keys-are-unavailabl.patch - * add 0015-fabrics-restructrure-nvmf_get_discovery_log.patch -- Subsystem scanning logic fixes - * add 0016-tree-simplifiy-nvme_subsystem_lookup_namespace.patch - * add 0017-tree-make-nvme_subsystem_scan_namespace-idempotent.patch - * add 0018-tree-make-nvme_ctrl_scan_namespace-idempotent.patch -- Fix PowerPC build warnings - * add 0019-Fix-llx-lx-build-warnings-on-powerpc.patch -- Fabrics fixes - * add 0020-fabrics-sanitize-dump-config-output.patch - * add 0021-fabrics-Fix-build_options-return-values.patch - -- Reduce log noise and export error codes (bsc#1199994 bsc#1199503) - * add 0001-fabrics-Lower-log-level-in-__nvmf_add_ctrl.patch - * add 0002-fabrics-Remove-double-connection-error-logging.patch - * add 0003-fabrics-Introduce-connection-connect-error-mapping.patch -- Apply configuration from JSON file (bsc#1199503) - * add 0004-libnvme-Export-nvme_ctrl_get_config.patch - * add 0005-tree-Factor-lookup-code-for-controller.patch - * add 0006-fabrics-Consider-config-from-file-when-adding-new-co.patch +- Update to version 1.1: + * Regenerate all documentation + * json: fixup dhchap_ctrl_key definitions + * fabrics: Fix build_options() return values + * fabrics: sanitize dump-config output + * Fix poll.h includes + * build: Drop -nostdinc for LibreSSL header checks + * ioctl: Honor rae in nvme_get_nsid_log + * build: Add support to build against LibreSSL + * rpmbuild: Enable 'make rpm' to build rpm pkgs #408 + * mi: unify MI Get Log Page function with ioctl API + * python: add missing ctrl attrs to Python bindings + * mi-mctp: Add timeout support to MCTP transport + * mi: Add maximum More Processing Required limit API + * mi: Add endpoint get/set timeout API + * tree: Factor lookup code for controller (bsc#1199503) + * fabrics: Consider config from file when adding new controller (bsc#1199503) + * fabrics: Lower log level in __nvmf_add_ctrl (bsc#1199994 bsc#1199503) + * fabrics: Remove double connection error logging (bsc#1199994 bsc#1199503) + * Fixes for controller authentication (bsc#1201501 bsc#1201700 bsc#1201701 bsc#1201717) + +- Update to version v1.1-rc0: + * update/cleanup of documentation + * various build fixes + * various fixes reported by coverity + * 64-bit Reference Tags and TP-4068 changes + * libnvme-mi: Introduce NVMe Managament Interface library libpfm +- update to 4.13 (jsc#PED-3323) + * update Intel SKL/SKX/CLX event table + * add ARM Neoverse V2 core PMU support + * move ARM Neoverse N2 to ARMv9 support + * add ARM v9 support basic infrastructure + * add Arm Neoverse V1 core PMU support + * Update Intel SapphireRapid event table + * update Intel Icelake event table + * update AMD Zen4 event table + * add AMD Zen4 core PMU support + * correctly detect all AMD Zen3 processors + * fix CPU_CLK_UNHALTED.REF_DISTRIBUTED on Intel Icelake + librecad +- Update to release 2.2.0.2: + * fixes an undetected vulnerability when opening malformed LFF + font files that caused a crash + * fixes format issues in bundled fonts + * fixes regression, finding nearest points on ellipses caused a crash + * plugin Importshp has been removed +- Drop librecad-use-system-shapelib.patch since the plugin has been + removed. +- Rebase patches. + libssh2_org +- Upgrade to version 1.11.0 in SLE-15: [jsc#PED-7040] + * Add the keyring file: libssh2_org.keyring + * Rebase libssh2-ocloexec.patch + * Remove libssh2_org-CVE-2020-22218.patch + +- Update to 1.11.0: + * Enhancements and bugfixes + - Adds support for encrypt-then-mac (ETM) MACs + - Adds support for AES-GCM crypto protocols + - Adds support for sk-ecdsa-sha2-nistp256 and sk-ssh-ed25519 keys + - Adds support for RSA certificate authentication + - Adds FIDO support with *_sk() functions + - Adds RSA-SHA2 key upgrading to OpenSSL, WinCNG, mbedTLS, OS400 backends + - Adds Agent Forwarding and libssh2_agent_sign() + - Adds support for Channel Signal message libssh2_channel_signal_ex() + - Adds support to get the user auth banner message libssh2_userauth_banner() + - Adds LIBSSH2_NO_{MD5, HMAC_RIPEMD, DSA, RSA, RSA_SHA1, ECDSA, ED25519, + AES_CBC, AES_CTR, BLOWFISH, RC4, CAST, 3DES} options + - Adds direct stream UNIX sockets with libssh2_channel_direct_streamlocal_ex() + - Adds wolfSSL support to CMake file + - Adds mbedTLS 3.x support + - Adds LibreSSL 3.5 support + - Adds support for CMake "unity" builds + - Adds CMake support for building shared and static libs in a single pass + - Adds symbol hiding support to CMake + - Adds support for libssh2.rc for all build tools + - Adds .zip, .tar.xz and .tar.bz2 release tarballs + - Enables ed25519 key support for LibreSSL 3.7.0 or higher + - Improves OpenSSL 1.1 and 3 compatibility + - Now requires OpenSSL 1.0.2 or newer + - Now requires CMake 3.1 or newer + - SFTP: Adds libssh2_sftp_open_ex_r() and libssh2_sftp_open_r() extended APIs + - SFTP: No longer has a packet limit when reading a directory + - SFTP: now parses attribute extensions if they exist + - SFTP: no longer will busy loop if SFTP fails to initialize + - SFTP: now clear various errors as expected + - SFTP: no longer skips files if the line buffer is too small + - SCP: add option to not quote paths + - SCP: Enables 64-bit offset support unconditionally + - Now skips leading \r and \n characters in banner_receive() + - Enables secure memory zeroing with all build tools on all platforms + - No longer logs SSH_MSG_REQUEST_FAILURE packets from keepalive + - Speed up base64 encoding by 7x + - Assert if there is an attempt to write a value that is too large + - WinCNG: fix memory leak in _libssh2_dh_secret() + - Added protection against possible null pointer dereferences + - Agent now handles overly large comment lengths + - Now ensure KEX replies don't include extra bytes + - Fixed possible buffer overflow when receiving SSH_MSG_USERAUTH_BANNER + - Fixed possible buffer overflow in keyboard interactive code path + - Fixed overlapping memcpy() + - Fixed Windows UWP builds + - Fixed DLL import name + - Renamed local RANDOM_PADDING macro to avoid unexpected define on Windows + - Support for building with gcc versions older than 8 + - Improvements to CMake, Makefile, NMakefile, GNUmakefile, autoreconf files + - Restores ANSI C89 compliance + - Enabled new compiler warnings and fixed/silenced them + - Improved error messages + - Now uses CIFuzz + - Numerous minor code improvements + - Improvements to CI builds + - Improvements to unit tests + - Improvements to doc files + - Improvements to example files + - Removed "old gex" build option + - Removed no-encryption/no-mac builds + - Removed support for NetWare and Watcom wmake build files + * Rebase libssh2-ocloexec.patch + +- Bump to version 1.10.0 + Enhancements and bugfixes: + * support ECDSA certificate authentication + * fix detailed _libssh2_error being overwritten by generic errors + * unified error handling + * fix _libssh2_random() silently discarding errors + * don't error if using keys without RSA + * avoid OpenSSL latent error in FIPS mode + * fix EVP_Cipher interface change in openssl 3 + * fix potential overwrite of buffer when reading stdout of command + * use string_buf in ecdh_sha2_nistp() to avoid attempting to parse malformed data + * correct a typo which may lead to stack overflow + * fix random big number generation to match openssl + * added key exchange group16-sha512 and group18-sha512. + * add support for an OSS Fuzzer fuzzing target + * adds support for ECDSA for both key exchange and host key algorithms + * clean up curve25519 code + * update the min, preferred and max DH group values based on RFC 8270. + * changed type of LIBSSH2_FX_* constants to unsigned long + * added diffie-hellman-group14-sha256 kex + * fix for use of uninitialized aes_ctr_cipher.key_len when using HAVE_OPAQUE_STRUCTS, regression + * fixes memory leaks and use after free AES EVP_CIPHER contexts when using OpenSSL 1.0.x. + * fixes crash with delayed compression option using Bitvise server. + * adds support for PKIX key reading + * use new API to parse data in packet_x11_open() for better bounds checking. + * double the static buffer size when reading and writing known hosts + * improved bounds checking in packet_queue_listener + * improve message parsing (CVE-2019-17498) + * improve bounds checking in kex_agree_methods() + * adding SSH agent forwarding. + * fix agent forwarding message, updated example. + * added integration test code and cmake target. Added example to cmake list. + * don't call `libssh2_crypto_exit()` until `_libssh2_initialized` count is down to zero. + * add an EWOULDBLOCK check for better portability + * fix off by one error when loading public keys with no id + * fix use-after-free crash on reinitialization of openssl backend + * preserve error info from agent_list_identities() + * make sure the error code is set in _libssh2_channel_open() + * fixed misspellings + * fix potential typecast error for `_libssh2_ecdsa_key_get_curve_type` + * rename _libssh2_ecdsa_key_get_curve_type to _libssh2_ecdsa_get_curve_type +- Rebased patch libssh2-ocloexec.path +- Removed patch libssh2_org-CVE-2019-17498.patch: the security fix + is already included in the latest version. + libstorage-ng +- merge gh#openSUSE/libstorage-ng#957 +- extended testsuite +- 4.5.151 + +- merge gh#openSUSE/libstorage-ng#956 +- improved error handling in SystemCmd +- 4.5.150 + +- merge gh#openSUSE/libstorage-ng#955 +- use _exit if exec fails +- 4.5.149 + +- merge gh#openSUSE/libstorage-ng#954 +- allow to disallow remove actions on some devices +- improved tests +- removed unneeded include statements +- make more use of new SystemCmd interface +- increase minor library version +- 4.5.148 + +- merge gh#openSUSE/libstorage-ng#953 +- support RAID level LINEAR (bsc#1215022) +- 4.5.147 + +- merge gh#openSUSE/libstorage-ng#952 +- extended testsuite +- 4.5.146 + +- merge gh#openSUSE/libstorage-ng#951 +- allow SystemCmd to take a vector with command arguments +- fixed typo +- added integration tests +- 4.5.145 + +- merge gh#openSUSE/libstorage-ng#950 +- allow to disable use of key file in commit +- added note +- 4.5.144 + +- merge gh#openSUSE/libstorage-ng#949 +- reduce manual memory handing +- 4.5.143 + +- merge gh#openSUSE/libstorage-ng#948 +- fixed memory leak +- more consistent function naming +- 4.5.142 + +- Translated using Weblate (Swedish) (bsc#1149754) +- 4.5.141 + +- merge gh#openSUSE/libstorage-ng#947 +- handle json output of btrfs version 6.5 +- 4.5.140 + +- merge gh#openSUSE/libstorage-ng#946 +- improved json parse functions to handle string and integer +- 4.5.139 + +- merge gh#openSUSE/libstorage-ng#945 +- fixed parsing of lsscsi version for older lsscsi versions + (bsc#1214814) +- 4.5.138 + +- merge gh#openSUSE/libstorage-ng#944 +- add awk to GitHub action for Tumbleweed +- 4.5.137 + +- Translated using Weblate (Indonesian) (bsc#1149754) +- 4.5.136 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.135 + +- Translated using Weblate (Catalan) (bsc#1149754) +- 4.5.134 + +- Translated using Weblate (Czech) (bsc#1149754) +- 4.5.133 + +- Translated using Weblate (Japanese) (bsc#1149754) +- 4.5.132 + +- Translated using Weblate (Slovak) (bsc#1149754) +- 4.5.131 + +- Translated using Weblate (Dutch) (bsc#1149754) +- 4.5.130 + +- merge gh#openSUSE/libstorage-ng#943 +- updated pot and po files +- 4.5.129 + +- merge gh#openSUSE/libstorage-ng#942 +- support no-automount partition flag +- fixed include guard +- 4.5.128 + +- merge gh#openSUSE/libstorage-ng#941 +- added get_version_string function +- 4.5.127 + +- merge gh#openSUSE/libstorage-ng#940 +- wait for block device before using blkdiscard +- 4.5.126 + +- merge gh#openSUSE/libstorage-ng#939 +- wait for block device before using wipefs (bsc#1213420) +- coding style +- 4.5.125 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.124 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.123 + +- merge gh#openSUSE/libstorage-ng#938 +- prioritize activation of swap +- 4.5.122 + +- merge gh#openSUSE/libstorage-ng#937 +- query version of lsscsi (preparation for using json output) +- coding style +- extended documentation +- 4.5.121 + +- merge gh#openSUSE/libstorage-ng#936 +- use correct error callback when nvme-cli is missing during probing +- 4.5.120 + +- merge gh#openSUSE/libstorage-ng#935 +- added functions to convert BcacheType and CacheMode to string +- added pool name for bcaches +- check range in is_usable_as_partitionable() +- 4.5.119 + +- merge gh#openSUSE/libstorage-ng#934 +- handle mkfs options also for swap +- 4.5.118 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.117 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.116 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.115 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.114 + +- Translated using Weblate (Indonesian) (bsc#1149754) +- 4.5.113 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.112 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.111 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.110 + +- merge gh#openSUSE/libstorage-ng#933 +- provide functions to query category of partition id (bsc#1211107) +- added unit tests +- 4.5.109 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.108 + +- Translated using Weblate (Georgian) (bsc#1149754) +- 4.5.107 + +- merge gh#openSUSE/libstorage-ng#932 +- check for more aliases when looking up udev info +- 4.5.106 + +- merge gh#openSUSE/libstorage-ng#931 +- added test programs for nvme list and list-subsys +- 4.5.105 + +- merge gh#openSUSE/libstorage-ng#930 +- avoid to handle some fstab entries twice +- 4.5.104 + +- Translated using Weblate (German) (bsc#1149754) +- 4.5.103 + +- merge gh#openSUSE/libstorage-ng#929 +- check for aliases when looking up blk devices +- check for aliases when looking up udev info +- remove now unneeded mockups +- speed up probing +- 4.5.102 + libusrp +- Update to version 3.4.8 + * configure: abort if SDCC is not found + * Cosmetic: contrib/jenkins.sh: fix typo + * linter: Don't check header files + * cosmetic: fx2regs.h: Fix trailing whitespace + * Fix compilation with newer sdcc + libvdpau-va-gl +- Drop hardware modalias(pci:v00008086d*sv*sd*bc03sc*i*) + Supplements: vdpau is considered obsolete, and the few people that + still can actually get some use out of it, should install it + manually. + -- Remove _service and upload tarball locally. - libvirt +- Update to libvirt 9.8.0 (jsc#PED-3279) + - bsc#1215708 + - Many incremental improvements and bug fixes, see + https://libvirt.org/news.html#v9-8-0-2023-10-02 + libxmlb +- Update to 0.3.13: + * Use indexes when binding value + * Correctly tokenize when using a bound text value + * Ensure tokens are all NULL when using xb_opcode_init() + * Avoid building errors and debug strings when possible to make + XbQuery faster + * Fix content type detection on macOS + * Inline a number of machine internals to make queries faster + * Make zstd support optional + * Setup various release build options + +- update to 0.3.11: + * Add limited support for XPath 1.0 'in' (Richard Hughes) + * Add support for zstd (Richard Hughes) + * Do not assert() when decompressing invalid LZMA (Richard + Hughes) + +- build hwcaps optimized libraries + +- update to 0.3.10: + * Fix dumping and exporting multiple files from the CLI (Richard Hughes) + * Watch files before loading them into the builder (Philip Withnall) + * Fix potential double free when filtering by language (Sergio Costas Rodriguez) + +- update to 0.3.9: + * Fix the crash for when the root tree has no children (Richard Hughes) + * Fix the crash when getting the element for the [empty] root (Richard Hughes) + * Install xb-tool into bindir (Richard Hughes) + * Ensure reproducible results when importing a node (Richard Hughes) + * Ignore all hidden files when using _WATCH_DIRECTORY (Richard Hughes) + * Show the value bindings when using XB_SILO_PROFILE_FLAG_XPATH (Richard Hughes) + * Use the correct lookup method for the python3 script interpreter (Eli Schwartz) + libzdnn +- Upgraded to version 1.0.1 (jsc#PED-3331) + - add: pull_request_template.md + This commit adds a pullrequest template to the repository to make the PR's more uniform. + - add: issue templates + Templates to unify issues and descriptions with focus on traceability. + - add: CODEOWNERS file + Provide a fast trigger for pullrequests and assign the code owners to it. + - fix: remove non ASCII characters + remove non ASCII characters with focus on disclaimer and comments and licenses + call: find . -type f -exec sed -i 's/\xC2\xA0/ /g' {} \; + call: find . -type f -exec sed -i 's/[ \t]\+$//g' {} \; + - add help target to main Makefile + set default target .DEFAULT_GOAL for all + - fix error for missing config.make to GNU make syntax + libzpc +- Version 1.1.1 (jsc#PED-5214) + * Exploit PKEY_KBLOB2PROTK2 for AES EP11 version 6 keys + lime +- Update to 5.2.98 (no changelog) + linphone +- Disable SLP by default for Factory and ALP (bsc#1214884) + +- Update to 5.2.98 (no changelog) +- Drop the manual, since it's very outdated and has been replaced with + an online Wiki. + linux-glibc-devel -- Add linux/sev-guest.h (bsc#1211096): - virt-Add-SEV-SNP-guest-driver - virt-sevguest-Add-support-to-derive-key - virt-sevguest-Add-support-to-get-extended-report - -- Add asm/uvdevice.h to the package (bsc#1207886) - + drivers-s390-char-Add-Ultravisor-io-device - -- Add the rest of 1.0 IAA operation definitions to the user header (jsc#PED-813). - + dmaengine-idxd-update-IAA-definitions-for-user-heade.patch - -- Delete RDMA-mlx5-Add-DCS-offload-support.patch (bsc#1191550) -- Update from current 15 SP4 kernel (jsc#SLE-17360) - * Refresh linux-stable-version-update.patch - + kvm-sev-add-support-for-sev-intra-host-migration (jsc#SLE-19924) - + PCI-Add-PCI_EXP_DEVCTL_PAYLOAD_-macros.patch (stable-5.14.19) - + ethtool-fix-ethtool-msg-len-calculation-for-pause-st.patch (stable-5.14.19) - + uapi-fix-linux-nfc.h-userspace-compilation-errors.patch (git-fixes) - + nfc-uapi-use-kernel-size_t-to-fix-user-space-builds.patch (git-fixes) - + cifs-remove-pathname-for-file-from-SPDX-header.patch (bsc#1193629) - + uapi-Fix-undefined-__always_inline-on-non-glibc-syst.patch (git-fixes) - + tty-Partially-revert-the-removal-of-the-Cyclades-pub.patch (git-fixes) - + um-virt-pci-fix-uapi-documentation (git-fixes) - + net-sched-act_skbmod-Add-SKBMOD_F_ECN-option-support.patch (bsc#1189998) - + stddef-Introduce-struct_group-helper-macro.patch (jsc#SLE-18978) - + net-smc-add-support-for-user-defined-EIDs (jsc#SLE-18331) - + net-smc-add-generic-netlink-support-for-system-EID (jsc#SLE-18331) - + net-smc-add-netlink-support-for-SMC-Rv2 (jsc#SLE-18331) - + net_sched-refactor-TC-action-init-API.patch (bsc#1189998) - + 0001-mm-mempolicy-add-MPOL_PREFERRED_MANY-for-multiple-pr.patch (jsc#SLE-23098) - + 0003-mm-mempolicy-wire-up-syscall-set_mempolicy_home_node.patch (jsc#SLE-23098) - + devlink-report-maximum-number-of-snapshots-with-regi.patch (jsc#SLE-19253) - + x86-arch_prctl-add-controls-for-dynamic-xstate-components.patch (jsc#SLE-18931) - + 0005-efi-generate-secret-key-in-EFI-boot-environment.patch (fate#316350) - + mptcp-add-missing-documented-NL-params (git-fixes) - + stddef-Introduce-DECLARE_FLEX_ARRAY-helper.patch (git-fixes) - -- Export the macros necessary for making core-scheduling usable (bsc#1194659) - + uapi-linux-prctl-provide-macro-definitions-for-the-PR_SCHED_CORE-type-argument - -- Update from current 15 SP4 kernel - + linux-stable-version-update.patch (stable-5.14.11) - + binder-fix-freeze-race.patch (stable-5.14.9) - + bpf-Fix-a-typo-of-reuseport-map-in-bpf.h.patch (stable-5.14.4) - + fq_codel-reject-silly-quantum-parameters.patch (stable-5.14.7) - + habanalabs-add-in-device-creation-status.patch (stable-5.14.8) - + serial-8250-Define-RX-trigger-levels-for-OxSemi-950-.patch (stable-5.14.6) - + dmanegine-idxd-add-software-command-status.patch (jsc#SLE-18899) - + dmaengine-idxd-fix-setting-up-priv-mode-for-dwq.patch (jsc#SLE-18899) - + ethtool-add-two-link-extended-substates-of-bad-signa.patch (bsc#1190336) - + ethtool-add-two-coalesce-attributes-for-CQE-mode.patch (jsc#SLE-19253) - + msft-hv-2440-hyper-v-Replace-uuid.h-with-types.h.patch (git-fixes) - + RDMA-mlx5-Add-DCS-offload-support.patch (jsc#SLE-19250) - + remove-the-lightnvm-subsystem.patch (bsc#1190569) - + scsi-fc-Add-EDC-ELS-definition.patch (bsc#1190576) - + uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc (bsc#1053501) - + md-display-timeout-error.patch (bsc#763402) +- Update to kernel headers 6.4 + +- Update to kernel headers 6.3 + +- Update to kernel headers 6.2 + +- Update to kernel headers 6.1 + +- Update to kernel headers 6.0 + +- Update to kernel headers 5.19 + +- Update to kernel headers 5.18 + +- Update to kernel headers 5.17 + +- Update to kernel headers 5.16 + +- Update to kernel headers 5.15 linux32 +- Cleanup spec file with spec-cleaner +- Fix dependencies (recommend xterm) + -- converted neededforbuild to BuildRequires - liquid-dsp +- Avoid compile-time CPU-detection (boo#1100677) + +- Update to latest tagged release version 1.6.0 + * build + - increased code coverage to 85% globally across entire + project. This is the single largest effort included in this + version and touches most modules in some way, most particularly + the framing objects cleaning build to remove compiler warnings + (e.g. unused variables) stripped version number off archive + * dotprod + - added support for AVX512-F (thanks, @vankxr!) + * framing + - added numerous tests to increase coverage to 84% + - framesync64: using new qdsync object for simplified operation + - qdsync: new frame detector and synchronizer to much more + easily support frame processing. The object not only + detects the frame, but also provides an initial carrier + frequency, phase, and timign offset, and also corrects for + these impairments, passing the results to the user in a clean + callback function. + * modem + - cpfskmod: increasing phase stability for long runs + * multichannel + - added numerous tests to increase coverage to 88% + * optim + - added numerous tests to increase coverage to 92% + * sequence + - msequence: extended support for state variables up to m=31, + reversed order for generator polynomial and internal state + definition to be more consistent with literature and + readily-available genpolys +- Update to release version 1.5.0 + * build + - added support for PlatformIO for embeedded development + - incorporated recursive copy() methods to objects to facilitate + c++ copy constructors for bindings; now all objects can be + deep copied to a new object with their entire memory and state + preserved + - added convenience method to malloc and copy memory arrays + - improved support for error codes across objects and methods + - cleaned up spelling errors across project (thanks, @nowls!) + scrubbed function argument variable names to avoid underscore + followed by a capital letter, causing trouble with pre-compiler + processing + - added basic test to check linking to installed library, + incorporating into CI/CD pipelines + - added more example programs + * autotest + - increased coverage testing (81% across entire project) + - added the ability to "hammer" a particular test by running + repeatedly on incremental seeds to assess specific edge cases + (e.g. with random data) + - added timer to show execution time for each test and identify + areas for speed improvements + - added methods for testing spectral response of various fields + - added special directory for storing output logs: autotest/logs/ + * benchmark + - replacing old C-based benchmark comparison with simpler python + version + * dotprod + - added support for AVX SIMD in vector dot products (thanks, @vankxr!) + * fft + - adding macro to allow for aligned memory allocation if FFTW is + used (thanks, @nowls!) + * filter + - added new halfband filter design using Parks-McClellan algorithm + and qs1dsearch method to provide as exact a specification as possible + - added method to retrieve filter response from coefficients array + - dds: adding methods to get/set scale + - firhilb, iirhilb: added block processing method + - msresamp, resamp: adding method to provide the exact number + of output samples with provided input size + - msresamp2, resamp2: using better halfband filter design for + exact user specifications + - resamp: adding methods to get/set scale, fixing filter bank + resolution (was hard-coded, now respects user configuration) + * framing + - framesync64: added methods to set callback and userdata + (context) fields, adding support for exporting debugging files for + post-analysis as well as python script for processing, adding + better estimate of error vector magnitude + - msource: added convenience method to recall number of samples + generated by each source + - ofdmflexframesync: added methods to set callback and + userdata (context) fields + - qpacketmodem: returning much better estimate of error vector + magnitude + - qsource: fixed issue with carrier frequency adjustment + * optim + - added qs1dsearch object to perform quad-section 1-dimensional + search similar to bisection search, but to find potentially + non-continuous minimum/maximum of function +- Removed obsolete patches and source tarball: + * liquid-dsp-fix-destdir.diff + * reproducible.patch + lite-xl-plugin-manager +- Adding lpm.c.diff to set LPM_VERSION instead of "unknown" +- Update to version 1.0.11+git20230917.1a54a85: + * Added in borders to table output. + * Bugfix. + * Added in table output format. + * Updated continous tag. + * Prioritized remote definitions. + * Fixed a number of issues relating to generating READMEs, and running arbitrary lua files. + * Fixed issues with constructing symlink bottles. + * Reverted is_stub stuff. + * Made desribe more modern. + lsd +- Update to version 1.0.0: + * Add complete color theming support for Git. + * Add Git integration. + * In keeping with the coreutils change, add quotes and escapes + for necessary filenames. + * Add support for icon theme. + * Add icon for kt and kts. + * Add many icons from https://github.com/Peltoche/lsd/issues/764. + * Add support for localization. + * Add icons for cjs, cts and mts. + * Fix obsolete Nerd Font icons. + * profile and .profile now share the same icon. + * Make tox.ini files use the gear/settings icon. + * Do not quote filename when piping into another program. + * Handle dereference (-L) with broken symlink. + * Avoid using Clap’s deprecated structs and functions. + * Icon theme with overrides from config. + * Incorrect colorizing with --size=bytes. + * Color theme is now expected to be in $XDG/lsd/colors.yaml + by default, Legacy behaviour (themes folder) is marked as + deprecated but is still supported. + * Version sort option -v, --versionsort has been updated + to match GNU version sort logic, similar to ls -v and sort -V. + lsp-plugins +- Add 01-Fixed-double-free-of-generated-port-metadata.patch + from upstream fixing crashes + +- update to 1.2.11 + * Added partial support of AVX-512 instruction set. + * Windows support changed to experimental. + * Fixed code issues reported by the PVS Studio static analyzer. + * Fixed improper band characteristics drawn on band Mute for + multiband plugins in Linear Phase mode. + +- update to 1.2.10 + * Implemented Beat Breather plugin series. + * Added phase switches to Delay Compensator plugin series. + * Implemented Stereo Split mode for stereo version of all dynamic + plugins: + - Compressor and Multiband Compressor; + - Dynamics Processor and Multiband Dynamics Processor; + - Expander and Multiband Expander; + - Gate and Multiband Gate; + - GOTT Compressor. + * Added Allpass filter to the Filter plugin series. + * Added Bandpass, Ladder-pass and Ladder-rej filters to Parametric + Equalizer plugin series. + * Introduced Linear Phase mode for the Crossover plugin series. + * Introduced Linear Phase mode for multiband plugin series: + - GOTT Compressor; + - Multiband Compressor; + - Multiband Dynamics Processor; + - Multiband Expander; + - Multiband Gate; + - Multiband Limiter. + * Fixed missing inline display for Phase Detector plugin. + * Fixed invalid input signal level metering for Flanger plugin + series. + * Fixed frequency inspection bug for LeftRight and MidSide + versions of Parametric Equalizer plugin series. + * Fixed improper latency value report by Multiband Limiter + plugin series. + lsvpd +- Update to version 1.7.15 (jsc#PED-5074) +- Drop upstreamed patches + * lsvpd-Add-NVME-f1h-log-page-VPD-information-parsing-.patch + * lsvpd-Update-nvme_template-with-logpage-format-for-0.patch + * lsvpd-Update-nvme_templates-with-logpage-format-for-.patch + * lsvpd-Fill-firmware-information-by-recursively-looki.patch + lttng-modules +- Fix build error caused by kernel-source commit 05d27714a10a + "KVM: x86/mmu: Include mmu.h in spte.h (git-fixes)." + bsc#1214830#c6 + New patch: fix-lttng-probe-kvm-x86-mmu-build-with-linux-6.6.patch + +- Update to latest lttng-modules stable version (2.13.10) for SLE15-SP6 + (bsc#1214830) + * v2.13.10: + - Add support for RHEL 9.1 + - Add support for RHEL 9.0 + - fix: kallsyms wrapper on CONFIG_PPC64_ELF_ABI_V1 + - fix: net: add location to trace_consume_skb() (v6.3) + - fix: btrfs: pass find_free_extent_ctl to allocator tracepoints (v6.3) + - fix: uuid: Decouple guid_t and uuid_le types and respective macros (v6.3) + - fix: mm: introduce vma->vm_flags wrapper functions (v6.3) + * v2.13.9: + - fix: jbd2: use the correct print format (v5.4.229) + - fix: jbd2 upper bound for v5.10.163 + - fix: jbd2: use the correct print format (v5.10.163) + - fix: btrfs: move accessor helpers into accessors.h (v6.2) + * v2.13.8: + - fix: jbd2: use the correct print format + - Fix: in_x32_syscall was introduced in v4.7.0 + - Explicitly skip tracing x32 system calls + - fix: kallsyms wrapper on ppc64el + - fix: Adjust ranges for RHEL 8.6 kernels + - fix: kvm-x86 requires CONFIG_KALLSYMS_ALL + - fix: mm/slab_common: drop kmem_alloc & avoid dereferencing fields when not using (v6.1) +- Delete the following patches (no longer needed due to kernel version rebase): + - block-remove-GENHD_FL_SUPPRESS_PARTITION_INFO-v5.17.patch + - block-remove-genhd-h-v5.18.patch + - block-remove-the-rq_disk_field_in_struct_request_v5.17.patch + - fix-jbd2-use-the-correct-print-format.patch + - mm-compaction-cleanup-the-compaction-trace-events-v5.18.patch + - scsi-block-remove-REQ_OP_WRITE_SAME-support-v5.18.patch + - scsi-core-remove-scsi_request.h-v5.18.patch +- Disable RT builds for now (no v6.4 yet for RT) + lv2-airwindows +- Update to new upstream release 24.0 + * New plugins: Creature, Inflamer, Point, ToTape5 + lxd +- remove the last bit of the old repo + makedumpfile -- fix wrong free issue in init_xen_crash_info (bsc#1201209) +- Add Support-struct-module_memory-on-Linux-6.4-and-.patch (jsc#PED-4593) +- Add ppc64-do-page-traversal-if-vmemmap_list-not-po.patch (bsc#1215364) +- Re-enable eppic on systems with old enough libeppic + +- update to 1.7.3: + * Support kernels up to v6.3 (x86_64) + * Support sadump with 5-level paging +- temporarily disable eppic until v5.0 branch can be supported + +- update to 1.7.2: + * LoongArch64 architecture support + * Support kernels up to v6.0 (x86_64) + +- Update to 1.7.1: + * support for kernel up to 5.17 + * sadump: remove variable length array + * print error when reading with unsupported compression +- Drop upstreamed makedumpfile-sadump-kaslr-fix-kaslr_offset-calculation.patch makewhat +- Trim author list and %clean section. +- Use noun phrase in summary and update description. + +- Skip %verify(not link mtime) from symbolic links %_bindir even if + those should not hurt but avoid superfluous verify messages + +- Use update-alternatives to allow that makewhatis(1) can be + overwritten by an other package like mandoc + -- ran old prepare_spec on spec file to switch to new prepare_spec. - -- fixed path for catman dir. -- typo fix. - -- created new script, that uses man db. -- set version to `date` - man-pages-ja +- version update to 20230815 + * no upstream changelog + mangohud +- Update to version 0.7.0: + * Parameters: + - gpu_fan displays the gpu fan RPM, only works on AMD. + - gpu_junction_temp displays the junction temperature on AMD GPUs. + - removed io_stats, just use io_read and io_write instead. + - engine_short_names shortens the names of engines, e.g VULKAN + becomes VK. + - text_outline adds a colored outline around all text. + - text_outline_color sets the color of the outline, + default: 000000. + - text_outline_thickness sets the thickness of the outline, + default: 1.5. + - temp_fahrenheit changes all temps to fahrenheit from celsius. + - dynamic_frame_timing dynamically changes the range of the + frametime graph. + - duration displays the time since mangohud initialized. + - gpu_voltage shows the current gpu voltage, only works on AMD. + - fps_text override fps text. + - horizontal_stretch sets the background to stretch across + width of application (enabled by default). + - core_bars turns core_load into a histogram. + - device_battery Shows battery level of wireless devices, + accepts gamepad mouse. + - device_battery_icon shows battery icon instead of percent. + * preset: This parameter allows you to choose from a number + of config presets. + - 0: no display + - 1: only fps. + - 2: horizontal. + - 3: more detailed default layout + - 4: full + * Changes: + - Removed MANGOHUD_DLSYM because it's redundant. + - Fixed core mhz when Cool'n'Quiet and similar is disabled + in bios. + - Added /etc/MangoHud.conf as a possible config location. + - Add CPU architecture to vulkan manifest name. + - mangoplot is a python script that graphs one or more mangohud + csv logs. + - mangoapp: resolved issue where different sized displays + caused rendering issues. + - mangohud script: guard so we don't add mangohud + lib to LD_PRELOAD multiple times. + - split mangohud into two shared libraries, one for vulkan and + one for opengl. This should resolve issues where mangohud + would init vulkan and opengl at the same time. + - statically link stdc++. This fixed a lot of crashing issues + when MANGOHUD=1 was set before starting steam. + - added support for zenergy kernel driver. + - fixed alpha param that stopped working at some point. + - added --version to mangohud script. + - When using horizontal layout set table_columns param to + current count of table_columns instead of manually. + - Intel GPU: use fdinfo for GPU load. + - logging: calculate fps data using frametime. + - AMDGPU: get core clock from hwmon instead of gpu_metrics. + - gamepad_battery is now deprecated + use device_battery= mouse or gamepad. + - logging: added process RSS and swap usage. + - Fixed a memory leak when resizing vulkan windows. + * Blacklist: + - blacklist: if blacklisted application is hardcoded, + don't proceed to load config blacklists. + - blacklist: only print blacklist info message once. + + blacklist: added more hardcoded entries: + - tabtip.exe + - steam.exe + - wine64-preloader + - explorer.exe + - wine-preloader + - iexplore.exe + - rundll32.exe + manpages-l10n +- Update to version 4.20.0: Updated and added many translations. +- Rebase broken links patch: + * Remove manpages-l10n-4.16.0-fix-links.patch. + * Add manpages-l10n-4.20.0-fix-links.patch. +- Update macros: + * Switch from Leap 15.5 to Leap 15.6. + * Switch from Fedora 38 to Fedora 39. + mapi-header-php +- Update to release 1.2 (0db2832) + * Rename CAL_DEFAULT to MAPI_CAL_DEFAULT + * Do not mark meeting requests as read + * Add freebusy permission bits to mapidefs + * Define MAPIException::setNotificationType() + marble +- Update to 23.08.2 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/gear/23.08.2/ +- No code change since 23.08.1 + +- Adapt to gpsd packaging changes (boo#1215444) + +- Update to 23.08.1 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/gear/23.08.1/ +- No code change since 23.08.0 + +- Update to 23.08.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/gear/23.08.0/ +- No code change since 23.07.90 + +- Update to 23.07.90 + * New feature release +- No code change since 23.07.80 + +- Update to 23.07.80 + * New feature release +- Too many changes since 23.04.3, only listing bugfixes: + * More comprehensive fix for MarbleQuickItem on HighDPI. (kde#408413) + * Should fix: Bad MarbleQuickItem layout on HighDPI (kde#408413) + * Patch by Boris Shhtrasman: - dgml is missing an option center the map (lonlat) (kde#358779) + * Fix Crash on Panning with Equirectangular Projection (kde#453332) + * Fix "Crash when working with a GPX-track" and brush up the UI a bit. (kde#394101) + * Fix: Selecting by pressing Enter doesn't work in MapViewWidget. (kde#318280) + * Enable retrieval of aircraft position information from a host other than the local host (kde#373022) + +- Require protobuf < 22 + +- Update to 23.04.3 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/gear/23.04.3/ +- No code change since 23.04.2 + +- Update to 23.04.2 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/gear/23.04.2/ +- No code change since 23.04.1 + +- Update to 23.04.1 + * New bugfix release + * For more details please see: + * https://kde.org/announcements/gear/23.04.1/ +- No code change since 23.04.0 + +- Update to 23.04.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/gear/23.04.0/ + +- Update to 23.03.90 + * New feature release + +- Update to 23.03.80 + * New feature release + mariadb-connector-c +- Update to release 3.1.21: + * https://mariadb.com/kb/en/mariadb-connector-c-3-1-21-release-notes/ + * https://mariadb.com/kb/en/mariadb-connector-c-3-1-20-release-notes/ + * https://mariadb.com/kb/en/mariadb-connector-c-3-1-19-release-notes/ + * https://mariadb.com/kb/en/mariadb-connectorc-3-1-18-release-notes/ + * https://mariadb.com/kb/en/mariadb-connector-c-3117-release-notes/ + * https://mariadb.com/kb/en/mariadb-connector-c-3116-release-notes/ + * https://mariadb.com/kb/en/mariadb-connector-c-3115-release-notes/ + * https://mariadb.com/kb/en/mariadb-connector-c-3114-release-notes/ +- Refreshed private_library.patch + mc +- Update to 4.8.30 + - Core + * Support PCRE2 as search engine (via ----with-search-engine=pcre2) (#4450) + * Implement panelization buffers for both file panels (#4370) + - VFS + * tar: support extended headers (including long file names and sparse files) (#1952, #2201) + * extfs helpers: replace "perl -w" with "use warnings" (MidnightCommander/mc#174) + * extfs/patchfs: be more specific in error message (#4485) + - Editor + * Add syntax highlighting: + - Jenkinsfiles (#4469) + - B language (#4470) + * Improve syntax highlighting: + - ECMAScript (MidnightCommander/mc#172) + - ECMAScript in TypeScript (MidnightCommander/mc#172) + - use diff syntax highlighting for git commit messages (COMMIT_EDITMSG) (MidnightCommander/mc#85) + - Misc + * Code cleanup (#4426, #4438) + * Filehighlight: + - recognize vsix files as zip files (MidnightCommander/mc#171) + * Skin updates: + - julia256 (#4441, #4445) + - Fixes + * Usage of 'sed' in build system/makefiles is not portable (#4459, #4466) + * Unportable '$<' in Makefiles (#4460) + * FTBFS if ncurses used without --with-ncurses-includes= configure parameter (#4462) + * Ncurses library is duplicated in MCLIBS (#4463, #4465) + * FTBFS without ext2fs attributes support (#4464) + * Wrong sort order after swapping panels (#4432) + * Incorrect time delimiter in the copy/move progress window (#4437) + * Incorrect redraw of overlapped file panels (#4408) + * Subshell/Command line prompt is empty/missing (#3121) + * Find file: relative ignore directory is applied to the start search directory (#4235) + * Diff viewer: options are not applied on second run (#4486) + * mc.ext.ini: 'Edit' command from 'Default' section is ignored (#4434) + * mc.ext.ini: .md files are not recognized as Markdown ones by extension (#4444) + * mcedit: off-by-one error in paragraph formatting (#4446) + * ftp: incomplete file listing: block and character devices, pipes, sockets are missed (#4472) + * Various typos in the source code (MidnightCommander/mc#177, MidnightCommander/mc#178) + +- Replace xorg-x11-devel by pkgconfig(...) + +- mc-ext-audio.patch: refresh patch + +- update to 4.8.29: + * Add more options for panel filter (#1373): + * "Files only" + * "Case sensitive" + * "Using shell patterns" + * Continue copy after interrupt + * Restore menu accelerator for "Sort order": back to "S"; + change menu accelerator for "SFTP link" to "N" + * Add support for cross-compilation with PERL path different + between --build and --host + * Bootstrap with autotools providing direct support for Apple + M1 + * Port mc.ext to INI format and rename to mc.ext.ini + * Implement compound (AND) conditions (Type/Shell and + Type/Regex pairs) to disambiguate overloaded extensions + * There is no fallback to previous mc.ext format + * Editor + + Change location of all user's syntax related stuff to + ~/.local/share/mc/syntax/ directory + + syntax/Syntax: document location of syntax files + + Improvements of syntax highlighting: + + YAML: improve multiline blocks highliting + + New syntax highlighting: + + Privoxy (https://www.privoxy.org) actions files + + TOML (Tom's Obvious Minimal Language) + + sqlite3 view: use 'immutable=1' URI parameter to prevent + leaving wal/shm files after viewing sqlite database + + Support of contour terminal emulator + (https://github.com/contour-terminal/contour) + + mc.ext.ini: clarify regex for makefiles + + Remove empty hints translations by setting 5% threshold + + Fixes + + Fail to build with only SFTP network VFS is enabled + + Crash on quick view of archives + + Wrong description of --enable-configure-args option + + Wrong version sort + + No subshell if subshell is initializing more than 1 second + + Filter keyboard shortcut only affects left panel + + File type check does not work with special character in + filename + + Select files keeping the right mouse button pressed doesn't + select all files + + Cannot scroll panel listing upwards using mouse + + "Directory Compare" doesn't correct work with panelization + + Wrong decompressing of zip files in quick view panel + + mc.ext: 'include' keyword (for command class def) have no + effect if it was defined before 'Include' keyword (for + command def) + + mcedit: infinite loop when deleting a macro + + mcviewer: segfault when switching from raw to parsed mode and + back + + Broken handling of zip archives + + FISH subshell: commands don't work after window resize + + FTP VFS: doesn't reconnect to server after timeout + + FISH VFS: cannot remove non-empty directory + + EXTFS VFS: segfault if archive contains file(s) in the parent + directory + + Tests: variable redeclaration in filevercmp_test5 + +- Include review comments: don't depend on fish. + +- Add 4258-fish-subshell-prompt.patch fixing + https://midnight-commander.org/ticket/4258 stopping fish from sending + \r while printing prompt and mc erases prompt buffer. +- Add mc.fish, which the fish equivalent of /usr/share/mc/mc-wrapper.sh + +- Update to 4.8.28: + * Remove SMB support + * Add syntax highlighting for Ngspice/SPICE and DOT/Graphviz + * Support file/dir macros from mc.ect for standalone viewer + * Support Shift+Fn keys for KiTTY + * Filehighlight: graphical formats: avif, jp2, jxl, heic, heif, + psb, psd, Markdown + * bug fixes +- drop mc-startup-timeout.patch + - - Broken handling of zip archives (#4180, #4183) + - Broken handling of zip archives (#4180, #4183) (bsc#1187583) + (bsc#1190180) mediainfo +- Update to version 23.09 + Added features: + * DTS-UHD support (contribution from Xperi) + * MPEG-7 output update, supporting collections for DVD Video + * ISO 9660: more metadata + * AVC: read out of time code + Fixed bugs: + * DVD Video: better support of ISO having several episodes + * MPEG Video: fix duration not including last field duration + (interlaced content only) + * I754, AVC&HEVC: fix risk of crash with some streams + mediastreamer2 +- Update to 5.2.98 (no changelog) + mercurial-extension-hg-git +- Make tests actually run by adding "BuildRequires: python3-dulwich". +- Add unreleased upstream patch fix_mercurial_6.5_compatibility.patch. + mhash +- switched source url to https + +- add a few patches from the fedora package to tackle + a crash in the testsuite on 32bit + - add patch mhash-0.9.9.9-fix-snefru-segfault.patch + - add patch mhash-0.9.9.9-fix-whirlpool-segfault.patch + - add patch mhash-0.9.9.9-fix-mem-leak.patch + - add patch mhash-0.9.9-no-free-before-use.patch + -- updated to 0.9.9.9 - * Added patch for sigbus error on unaligned data, - when doing rapid copies - -- missing glibc-devel dependency on -devel package - minio-client +- Update to version 20230929T164122Z: + * Add min, max and total request time to top api command (#4702) + * Use latest madmin-go (v3.0.21) (#4701) + * perf net: Do not show Err: tag if there is no error (#4700) + +- Update to version 20230928T174830Z: + * change 6->3 decimal resolution, to conserve terminal realestate + * Add ART and ATP to 'support top api' command (#4699) + * broaden reach of `--no-color` flag (#4697) + * Show heal checks performed on missing (#4692) + +- Update to version 20230922T050746Z: + * upgrade minio/pkg v2.0.2 (#4694) + +- Update to version 20230920T152231Z: + * perf net: Show the error with the bandwidth results (#4688) + * add exclude-storageclass flag for mirror (#4684) + * Support multiple policies in 'mc admin user policy' command + (#4685) + * hide all old deprecate heal options (#4682) + * Add download links (#4681) + +- Update to version 20230913T230858Z: + * update all dependencies (#4679) + +- Update to version 20230907T224855Z: + * fix: alignment issues in help for svacct sub-commands (#4676) + * fix: alignment in 'replicate status' help (#4675) + +- Update to version 20230902T212803Z: + * Update to minio/pkg v2 (#4674) + +- Update to version 20230830T080226Z: + * Change replicate status metrics to show additional info (#4582) + +- Update to version 20230829T225506Z: + * support all scanner events to be reported for excessive + versions (#4672) + * Added `mc admin kms key list ALIAS` command (#4663) + * update contribution license PR template + +- Update to version 20230818T215755Z: + * fix: bandwidth displayed in `mc replicate status` (#4664) + +- Update to version 20230815T230309Z: + * add new PR template license terms and go1.21.x build (#4662) + * fix: batch status responsiveness (#4661) + * kms-status: Show unknown for decryption when encryption fails + (#4659) + * mv: Do not error out when a bucket has an object lock config + (#4654) + * fix license register error in airgap mode (#4653) + * feat: support perf client to show `TX` from client to server + (#4645) + +- Update to version 20230808T172359Z: + * fix: provide an option for Prometheus config for node and + bucket endpoints (#4652) + * update go1.20.7 for vulncheck + mirrorsorcerer +- Update to version 0.1.2~1: + * Add cdn.opensuse.org to replaceable section + mjpg-streamer +- use version 1.0.0 + mkdud +- merge gh#openSUSE/mkdud#41 +- work with both mkisofs and genisoimage +- 1.55 + +- merge gh#openSUSE/mkdud#39 +- do not preprocess dist names when the --no-fix-dist option is + used (bsc#1199514) +- 1.54 + +- merge gh#openSUSE/mkdud#37 +- adapt to support zstd compressed kernel modules +- 1.53 + +- merge gh#openSUSE/mkdud#36 +- add SLE Micro to the list of known products (bsc#1185844) +- 1.52 + +- merge gh#openSUSE/mkdud#35 +- adapt to support xz compressed kernel modules (bsc#1184550) +- 1.51 + mlocate +- Set umask 0022 before running /usr/bin/updatedb (boo#1209409) + +- Remove ProtectKernelModules from systemd unit as it makes files + inaccessible that are then not visible for locate (bsc#1207884) + mmv +- version update to 2.4 + * no upstream changelog, see + * https://github.com/rrthomas/mmv/commits/master + +- Update to release 2.3 + * Lift restriction that mmv could not work on directories + (except with -r) + * Remove the ability to read output back on standard input +- Delete allow-non-ascii.patch, mmv-1.01b-include.dif, + mmv-1.01b-options.patch, mmv-1.01b.dif (no longer applicable) + -- in checkto(): assign fdel NULL if it is - assigned no value so far (fixes bug #19924) -- linked dynamically - -- use RPM_OPT_FLAGS -- fixed to compile on s390 - molsketch +- Update to version 0.8.0: + * Reimplemented rendering of atom labels (should also fix + bounding box issues for charges) + * Enable build with Qt 6 + * Dark mode icons +- Add molsketch-include-numeric-header.patch: add numeric header + and ensure std=c++17 is used during compilation. +- Use gcc9 for openSUSE Leap 15.x to use transform_reduce. + motion +- Fix undefined reference to symbol 'WebPMemoryWriterClear' + mpd +- Disable libchromaprint requirement and disable feature. This would + cause mpd to pull in ffmpeg-4 on installation. + mpt-status +- Modernise spec file + * Mark license and copyright as such + msitools +- Update to version 0.103: + + Renamed libmsi to libmsi-1.0 + + Change GUINT_FROM_LE to GUINT16_FROM_LE + + Fedora 39 *.wxi fixes + + Build fixes. +- Add sover define and set it to 1_0-0 following upstreams rename. + Following this, the subpackage libmsi0 is renamed libmsi-1_0-0. +- Add msitools-set-explicit-bash.patch: Set bash to be the explicit + interpreter +- Use ldconfig_scriptlets macro for post(un) handling. + msr-tools +- Bump the version of the RPM package to be in line with the + sources that are actually packaged. + +- Use compressed tarball (.tar.xz) + +- Updates to lates github.com Commit "eec71d9" +- The tool now uses autoconf, so it does not build for SLE12/Leap42.3 + and older. +- Use msr-cpuid like mainline does now. We used cpuid_msr_tools to + avoid the conflict with cpuid which is another open source project. +- Use license macro instead of doc. + -- Add "#define _XOPEN_SOURCE 500" to fix compile warning that - pread() is undefined. - -- new package - mupdf +- Update to 1.23.3: + New features: + + New WASM library with same API as mutool run and Java, for both browser and Node environments. + + Support CropBox, TrimBox, BleedBox, and ArtBox in PDF tools and viewers. + + PhotoShop PSD image support. + + mupdf-gl: Custom ICC display profile support. + + mutool poster: Option to split in RTL direction. + Fixes: + + EPUB: Fix table cell height calculations. + + EPUB: Inherit table cell background color from table row. + + EPUB: Support files with partial encryption (only read unencrypted parts). + + EPUB: Support files with incorrect directory prefixes. + + TIFF: Stability improvements. + + MOBI: Stability improvements. + + PDF: Support old style border dash patterns. + + PDF: Support GoToR links to remote PDF documents. + + PDF: Improve link parsing and creation. + + ZIP: Improve unicode file name handling. + + Fall back to unhinted fonts if hints are broken. + + Recognize document types by sniffing contents (don't need to rely on mimetype or file extension). + NEW APIs: + + More PDF document permission flags. + + Tweaked exception error logging. + + pdf_minimize_document to squeeze amount of memory used by an open document. + Incompatible changes: + + pdf_field_name renamed to pdf_load_field_name. + + mutool run: Changed many methods to match Java and new WASM library. + mutt -- Add upstream commits as patches - * CVE-2023-4874-part1.patch (bsc#1215189 for CVE-2023-4874) - * CVE-2023-4874-part2.patch (bsc#1215189 for CVE-2023-4874) - * CVE-2023-4875.patch (bsc#1215191 for CVE-2023-4875) - -- Add patch uudecode-e5ed080c.patch for bsc#1198518 and CVE-2022-1328 - to fix a buffer overflow in uudecoder - -- Add patch mutt-colon.patch for bsc#1181221 - CVE-2021-3181: mutt: recipient parsing memory leak - This patch combines three smaller commits - -- Add a further correction in patch nofreeze-c72f740a.patch for - external bodies as well (boo#1179461) - -- Correct patch nofreeze-c72f740a.patch - * that is also decrease recurse_level counter on leave of the - counting functions (boo#1179461) - -- Add patch nofreeze-c72f740a.patch - * Avoid that message with a million tiny parts can freeze MUA - for several minutes (bsc#1179113) - -- Add patch CVE-2020-28896.patch to fix bsc#1179035 - * incomplete connection termination could lead to sending - credentials over unencrypted connections - -- Add patch c547433cdf2e79191b15c6932c57f1472bfb5ff4.dif (bsc#1173197) - * Fix CVE-2020-14954: STARTTLS buffering issue allowing man - in the middle attack of IMAP, SMTP and POP3 - -- Repair patch mutt-1.10.1-backport-mutt_ssl_gnutls-1.14.3.dif - * do not remove reseting messages buffer `priority` - -- Fix boo#1172906, boo#1172935, CVE-2020-14093, CVE-2020-14154 - * Add commit/patch 3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01.patch +- Submit latest mutt 2.2.12 to SLE-15-SP6 for jira#PED-5580 + * Drop patches for boo#1172906, boo#1172935, CVE-2020-14093, + and CVE-2020-14154 now upstream + - 3e88866dc60b5fa6aaba6fd7c1710c12c1c3cd01.patch - * Add patch mutt-1.10.1-backport-mutt_ssl_gnutls-1.14.3.dif + - mutt-1.10.1-backport-mutt_ssl_gnutls-1.14.3.dif + * Drop patch for bsc#1173197 c547433cdf2e79191b15c6932c57f1472bfb5ff4.dif + now upstream + - Fix CVE-2020-14954: STARTTLS buffering issue allowing man + in the middle attack of IMAP, SMTP and POP3 + * Drop patch for bsc#1179035, CVE-2020-28896.patch now upstream + - incomplete connection termination could lead to sending + credentials over unencrypted connections + * Drop patch for bsc#1179113 and boo#1179461 nofreeze-c72f740a.patch + now upstream + - Avoid that message with a million tiny parts can freeze MUA + for several minutes + * Drop patch for bsc#1181221, CVE-2021-3181 mutt-colon.patch now + upstream + - recipient parsing memory leak. This patch combines three + smaller commits + * Drop patch for bsc#1198518, CVE-2022-1328 uudecode-e5ed080c.patch + - fix a buffer overflow in uudecoder + * Drop patches now upstream + - CVE-2023-4874-part1.patch (bsc#1215189 for CVE-2023-4874) + - CVE-2023-4874-part2.patch (bsc#1215189 for CVE-2023-4874) + - CVE-2023-4875.patch (bsc#1215191 for CVE-2023-4875) + +- Update to mutt 2.2.12 (bsc#1215189 for CVE-2023-4874, + bsc#1215191 for CVE-2023-4875) + * 2.2.12 (2023-09-09): + Bug fix release. + * 2.2.11 (2023-08-18): + Bug fix release. + +- Use astrix instead of german u umlaut as point + +- update to 2.2.10: + * Bug fix release. + * $message_id_format %r and %z expandos use a URL-safe Base64 encoding: + '-' and '_' instead of '+' and '/'. + +- update to 2.2.9: + * Document the <1234> key syntax for bind. + * Fix non-printable keyname printing to use syntax. + * Move AM_PATH_GPG_ERROR before AM_PATH_GPGME. + * Update gpgme autoconf files to the latest versions. + * Adjust manual concerning IMAP Fcc in batch mode. + * Add explicit void to 0-parameter function definitions. + +- Refresh offsets of patches + * aw.listreply.diff + * mutt-1.10.1-imap.patch + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.6.1-opennfs.dif + * patch-1.5.24.vk.pgp_verbose_mime + +- enable optional verbose debugging at run-time (boo#1203184) + +- update to 2.2.7: + * This is a bug-fix release, fixing a $edit_headers bug on MacOS, along with + a few other small bugs. It also tightens the $query_command parser to + accept a single tab between fields, and changes $pager to accept a %s + expando. + +- update to 2.2.6: + * This is a bug-fix release, fixing a variety of small issues + +- update to 2.2.5: + * fixing two issues with libgsasl authentication. + * fixing some regressions with Maildir/mh mailbox path normalization that were + added in 2.2.0. Please see the UPDATING file for more details. + +- Update to mutt 2.2.3 (bsc#1198518 for CVE-2022-1328) + * Fix read past end of buf in is_mmnoask(). + * Fix strlen() assigns to be of type size_t where obvious. + * Flush iconv() in mutt_convert_string(). + * Add convert_string() size check. + * Fix integer overflow in mutt_convert_string(). + * Fix uudecode cleanup on unexpected eof. + * Fix uudecode buffer overflow. + * automatic post-release commit for mutt-2.2.2 + * Protect prompt completion memcpy() calls with a NULL check. + * Fix mutt.man formatting. + * Fix query menu tagging behavior. + * Fix some mailbox prompts to use mailbox history ring. + * automatic post-release commit for mutt-2.2.1 + * Fix ambiguity in translation + * Update the Polish translation for Mutt 2.2.0 + * Improve Turkish translations + * Fix mutt_paddstr() to properly filter unprintable chars. + * Change mailto_allow to be exact match only. + * Filter headers passed via the command line. + * Fix mbox.man asctime(3) reference. + * Clarify description of $local_date_header + * Don't queue IMAP close commands. + * Update Finnish translation. + * Updated Catalan translation. + * Updated Russian translation. + * Updated Ukrainian translation. + * Fix argc==0 handling. + * Update de.po. + * Update Turkish translations. + * Update Czech translation for mutt-2.2.0 + * Update translation files copyright string. + * Updated French translation. + * Fix $status_format documentation of $sort_thread_groups expando. + * Update source file copyright lines based on commit history. + * Update manual and program copyright notices. + * Updated French translation. + * Add very basic cd path completion. + * Simplify the mutt_select_file() call for MUTT_CMD completion. + * Add memcpy on MUTT_CMD completion to invoke the file selector. + * Enable $rfc2047_parameters by default. + * Set environ for sendmail execvp() call. + * Updated French translation. + * Convert SMTP cyrus sasl to use buffers. + * Move hard_redraw() after sendmail invocation. + * Revert "Add $reply_prefix." + * Add config.h dependency for keymap_defs.h generation. + * Force resort_init if $reply_regexp changes. + * Add $reply_prefix. + * Localize $reply_regexp. + * Fix $reply_regexp default value. + * Fix manual generation string_unescape() of backslash values. + * Improve Turkish translations + * Add pager REDRAW_FLOW redraw flag when popping a menu. + * Merge branch 'stable' + * Add new gsasl files to POTFILES.in. + * Add GNU SASL support for authentication. + * Add mutt_socket_buffer_readln(). + * Merge branch 'stable' + * simplify envelope subject handling code a little + * Update de.po + * Fix sidebar counters with $maildir_trash. + * Improve the statusbar modified flag for $maildir_trash. + * Ignore $delete when sync'ing with $maildir_trash set. + * Fix unused variable warning. + * Allow an empty To: address prompt. + * Convert COLOR_DEFAULT constant to -1. + * [Fix] poll to use PollFdsCount and no PollFdsLen + * Add a few mutt variable configure dependency comments. + * Fix color object case insensitive comparisons. + * Correct multipart/alternative manual section slightly. + * Add internal mutt_ctime() implementation. + * Improve pattern compiler whitespace skipping. + * Updated French translation. + * Remove trailing slashes when opening maildir/mh mailboxes. + * Note that IMAP mailboxes polling doesn't support flag counts. + * Add $attach_save_charset_convert quadoption. + * Remove unneeded type save/restores around mutt_decode_attachment(). + * Improve smime_verify_one() error handling and general flow. + * Assert mutt_decode_attachment() doesn't modify body fields. + * Don't use subtraction for qsort numeric value comparisons. + * Fix alias menu multi-select documentation. + * Implement as in index menu. + * Use km_error_key() in index only for OP_NULL. + * Generate URLs with user/password as parsed. + * Ensure embedded IMAP passwords are stored in context->path. + * Updated French translation. + * Fix yesorno help prompt printing of choice. + * Add $compose_confirm_detach_first, default set. + * Add a comment about msn_seqset generation and header cache holes. + * Use cms utility for SMIME encryption/decryption. + * Improve conststrings.c generation, mainly for GNU Autoconf 2.71. + * Updated French translation. + * Merge branch 'stable' + * Update Esperanto translation. + * Add robustness checks to file attach functions. + * Prompt for password when using encrypted client certificate + * Lazily update header colors after a thread-flag update. + * Add $sort_thread_groups for top-level thread sorting. + * Make index sort compare functions independent from config variables. + * Improve generic menu type handling. + * Break the menu OPS/funcs and keybindings into separate tables. + * Enable nonl() mode for ncurses. closes #362. + * Revert "Silence strfcpy() warning in dotlock_deference_symlink()." + * Use memccpy() in the strfcpy macro if it's available. + * Fix typo in comment and function name: deference -> dereference. + * Silence strfcpy() warning in dotlock_deference_symlink(). + * Add dprint for a backtick expansion with non-0 exit code. + * Use SEEK_SET and SEEK_END for fseek/fseeko whence parameter. + * Rewrite mutt_apply_replace() to use buffers. + * Increase scratch buf size in mutt_canonical_charset(). + * Change hdrline make_from(_addr) to use snprintf for from. + * Silence compiler warning in _mutt_buffer_select_file(). + * Use memcpy in fseek_last_message() instead of strncpy. + * Fix mutt_sasl buffer size to hold ip_port strings. + * Silence imap_make_date() warning by switching to a BUFFER. + * Silence compiler "may be uninitialized" warnings. + * Updated French translation. + * Add a help choice '?' to the yes or no prompt for quadoptions. + * Filter out group delimiters for encrypt keylist generation. + * contrib/markdown2html: properly deal with lead-ins + * contrib/markdown2html: properly deal with missing context + * contrib/markdown: fix bug when dealing with quotelead classes + * Exit with a failure for any usage or version write error. + * Really fix usage and version write error checking. + * Fix usage and version write error checking. + * Add usage and version write error checking. + * Check stdout is a terminal in curses mode. + * Add a hard redraw after oauth authentication. + * Fix classic pgp decrypt_part() hard redraw on error. + * Reset SIGPIPE signal handler in child process before exec(). + * Add $pager_skip_quoted_context option. + * Updated French translation. + * Suggested translation changes. + * Directly add full mailbox to GPG search hints. +- Port patches mainly hunk offsets + * aw.listreply.diff + * mutt-1.10.1-imap.patch + * mutt-1.13.3.dif + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.6.1-opennfs.dif + * mutt-Fix-SIGQUIT-handling.patch + * patch-1.5.24.vk.pgp_verbose_mime + * widechar.sidebar.dif + +- For iconv glibc-locale should be installed + +- Update to mutt 2.1.5 + * This is a bug-fix release, fixing two SMTP authentication + issues, a crash bug on NetBSD, and a couple other issues. + * Mutt 2.1.4 was released on December 11, 2021. This is a bug-fix + release, fixing a performance issue when used with DavMail. + * Mutt 2.1.3 was released on September 10, 2021. This is a + bug-fix release, fixing some of the fixes in the last release. IMAP + and QRESYNC users are advised to upgrade. + * Mutt 2.1.2 was released on August 24, 2021. This is an + important bug-fix release, fixing a potential data-loss IMAP + bug, a couple QRESYNC bugs, and a few other issues. IMAP users + are strongly advised to upgrade. + * Mutt 2.1.1 was released on July 12, 2021. This is a bug-fix + release, fixing some redraw issues and a problem with the new List + Menu for mbox mailboxes. + * Mutt 2.1.0 was released on June 12, 2021. This release has new + features and bug fixes. + ! The -d option allows a negative number. If negative, debug files are + not rotated. The debug level is the absolute value. + + in the attachment menu uses a copiousoutput mailcap + entry, or falls back to raw text. + + , , and functions added to the + compose menu. + + in the compose menu allows previewing the output + of the $send_multipart_alternative_filter the way does. + + , bound to Esc-L in the index and pager menu, brings + up a menu of operations to perform on mailing list emails, such as + subscribe/unsubscribe. + + , bound to 'H' in the pager, will skip to the first + blank line following the headers. + ! ~h patterns over IMAP and POP3 will only download the headers of the + message. However with message caching enabled (via $message_cachedir) + the whole message will still be downloaded. + + $ssl_verify_host_override allows manually specifying the host name + to verify a server certificate against. + ! --enable-hcache, with no particular backend enabled, will scan in + the order: kyotocabinet, tokyocabinet, lmdb, qdbm, gdbm, bdb. + ! $allow_ansi understands 256-color ANSI escape sequences. + + $message_id_format can be used to specify a custom message-id + format. Since it's a format string, this can also use a filter. + Please use this option with care, as Mutt won't check if your + message-id is legal. + ! mailboxes -nonotify will poll a mailbox for new mail, but will not + trigger new mail notifications (e.g. $beep_new or $new_mail_command). + ! $reverse_name affects tagged reply/forward/compose-to-sender + actions too. + ! ANSI sequences are filtered for inline-forwarded autoview content, + in addition to replies. + ! $forward_decrypt is now a quadoption, defaulting 'yes' for backward + compatibility. + ! Pattern functions, (e.g. search and limit) can be interrupted with + ctrl-c. + ! The default mailto_allow list now includes cc, in-reply-to, and + references. + + $sort_browser_mailboxes controls mailbox browsing, and defaults + "unsorted". $sort_browser now only controls directory browsing. + ! $sort_browser and $sort_browser_mailboxes "unsorted" now means the + order added (e.g. specified in the muttrc). Switching back to + "unsorted" will now resort in that order (previously it was a no-op.) + ! In the browser ".." is excluded from sorting and kept at the top. + ! Temp filenames generated for mailcap invocation now allow non-ascii + characters. + + $local_date_header, when unset, causes the date in the Date header + to be formatted using the GMT timezone. +- Port patches + * aw.listreply.diff + * bsc907453-CVE-2014-9116-jessie.patch + * mutt-1.10.1-imap.patch + * mutt-1.13.3.dif + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.6.1-opennfs.dif + * patch-1.5.24.vk.pgp_verbose_mime + * widechar.sidebar.dif +- Add keyring and signing of the tarball + +- Add mutt_oauth2.py ported to python 3.6 +- If required the package will include a backport to support + fromisoformat of the python class datetime + +- Correct gpg usage of skeleton muttrc +- Append the gpg usage to system wide Muttrc (boo#1188235) + +- Update to mutt 2.0.7 + * Update UPDATING file for 2.0.7. + * Fix seqset iterator when it ends in a comma (boo#1185705, CVE-2021-32055) + * Filter unprintables for 2231 encoded continuations too. + * Turn off pylint in gitlab-ci. + * Check if mutt_prepare_template() fails for -H command line arg. + * Fix resolve_types() newline removal and restoration. + * automatic post-release commit for mutt-2.0.6 +- Fix offset of patch mutt-1.5.21-mailcap.diff + +- mutt 2.0.6: + * Fix problems with hook processors + * Fix pattern compilation error for ~( !~>(~P) ) + * Fix contrib/markdown2html crash + * Fix yesorno prompt for autocrypt account creation + * Correctly handle CTRL-G on remaining background_edit sessions + prompt +- remove self-obsoletion on muttssl, last use in 2000. + +- mutt 2.0.5: + * CVE-2021-3181: recipient parsing memory leak (boo#1181221) + * fix other memory leak in IMAP code + * Fix color overlay when HAVE_COLOR is unset + +- mutt 2.0.4: + * Fix smtp debug segfault on invalid SmtpAuthenticators list + * Fix header cache BDB version checking + * Fix offset to use LOFF_T in a couple places + * Ensure idata->check_status is cleared on mailbox close + * Abort IMAP open if condstore/qresync updates fetch fails +- drop upstreamed bug-676388-largefile.patch + +- mutt 2.0.3: + * Fix pager dropped input on SigWinch flag handling + * Fix REPLY_TO environment variable handling + * Fix undefined NULL pointer arithmetic + * Fix exact-address recording of last value + * Fix exact-address handling when addr->personal is set + +- update to 2.0.2: + * CVE-2020-28896: Ensure IMAP connection is closed after a + connection error to avoid sending credentials over an + unencrypted connection boo#1179035 + +- update to 2.0.0 (2020-11-07): + + Domain-literal support for email addresses, e.g user@[IPv6:fcXX:...] + ! Buffy completion only occurs for the "change-folder" set of functions. + It has been disabled for , , the fcc + mailbox prompt, and the autocrypt scan mailbox prompt. + ! The "save/copy message to mailbox" set of functions use the "mailbox" + history list, instead of the "filename" list. + ! Message-ID extraction permits values missing angle brackets and '@' + to allow properly threading the garbage sent by some providers. + Mutt will add missing angle brackets when sending out replies, however. + ! When adding multiple attachments, via in the compose menu, + the browser menu can be exiting via after tagging the files. + Previously, had to be used. + ! ctrl-p/ctrl-n are by default bound to / in the + editor menu. + + The "cd" command allows changing the current working directory. + As part of this, Mutt expands relative paths internally. There + may be a change to some "prettified" relative paths because of this. + ! Some configuration variable default values are localizable by + translators. Currently these are: $attribution, $compose_format, + $forward_attribution_intro, $forward_attribution_trailer, $status_format, + $ts_icon_format, $ts_status_format. + + Mutt will try to automatically reconnect to an IMAP mailbox on error, + and will merge unsync'ed changes if possible. + ! $crypt_protected_headers_subject defaults to "...", following the + protected headers revised specification. + ! Date, From, To, Cc, and Reply-To headers are stored as protected headers. + + XOAUTH2 support. Please see the manual, contrib script mutt_oauth2.py, + and mutt_oauth.py.README for more details. + + $tunnel_is_secure, default set, assumes a connection via $tunnel is + encrypted. Unsetting this will cause $ssl_starttls and $ssl_force_tls + to be respected. + + Patterns are tab-completable in the editor menu. + ! $reply_to is consulted before $reply_self. + + $copy_decode_weed, default unset, controls header weeding for + and . + + $pipe_decode_weed, default set, enables header weeding for . + + $print_decode_weed, default set, enables header weeding for . + ! format=flowed attachments are space-unstuffed when viewed, saved, + piped, and printed. + + The "run" command will execute MuttLisp. $muttlisp_inline_eval, if set, will + execute unquoted parenthesized command arguments as MuttLisp. Please see + the manual for more details about both. + + $cursor_overlay, when set, will overlay the indicator, tree, + sidebar_highlight, and sidebar_indicator colors onto the current line. + "default" colors will be overridden and attributes will be merged. + ! The message-id generation algorithm uses a random number instead of + the step counter and PID. + ! $ssl_force_tls defaults set. (Trying this again for 2.0). + ! $hostname is set *after* muttrc processing. It can be manually set + in the muttrc to avoid using DNS calls to obtain the FQDN. + + $attach_save_dir specifies a directory to use when saving attachments. +- Port the patches to mutt 2.0.0 + * aw.listreply.diff + * bug-676388-largefile.patch + * mutt-1.10.1-imap.patch + * mutt-1.13.3.dif + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.6.1-opennfs.dif + * mutt-Fix-SIGQUIT-handling.patch + * patch-1.5.24.vk.pgp_verbose_mime + * widechar.sidebar.dif + +- update to 1.14.7: + * Bug fix release. + +- mutt 1.14.6: + * fix bug where atimes were not being properly reset for mailbox + entries + * Remove $ssl_starttls check for IMAP PREAUTH + * Don't check IMAP PREAUTH encryption if $tunnel is in use + +- Update to 1.14.4 - bug-fix release (boo#1173197, CVE-2020-14954) + * Fix STARTTLS response injection attack. + +- Update to 1.14.3 - bug-fix release (boo#1172906, boo#1172935, + CVE-2020-14093, CVE-2020-14154) + * Prevent possible IMAP MITM via PREAUTH response. + * expired where certs not properly rejected with GnuTLS + * Fix GnuTLS interactive prompt short-circuiting. + * Abort GnuTLS certificate check if a cert in the chain is rejected. + * Fix GnuTLS tls_verify_peers() checking. + * Fix GNUTLS_E_NO_CERTIFICATE_FOUND check to be against verify_ret + instead of certstat. + * Fix gnutls_strerror() call to use verify_ret instead of certstat. +- Modify/refresh patches + * aw.listreply.diff + * bsc907453-CVE-2014-9116-jessie.patch + * bug-676388-largefile.patch + * mutt-1.10.1-imap.patch + * mutt-1.13.3.dif + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.5.9i-pgpewrap.diff + * mutt-1.6.1-opennfs.dif + * mutt-Fix-SIGQUIT-handling.patch + * patch-1.5.24.vk.pgp_verbose_mime + * widechar.sidebar.dif + +- Update to 1.14.1: + * bug-fix release, fixing a documentation build issue and a few other small bugs + +- Update to version 1.14.0 + * $imap_check_subscribed will fetch the set of subscribed folders from + your server on connection. + * IMAP server-side simple string search using '=' instead of '~'. + ('=' also provides local simple string search.) + * IMAP IDLE support and $imap_idle + * function + * S/MIME support. Please see contrib/smime.rc for suggested settings. + * GPGME support via $crypt_use_gpgme + * Ability to encrypt postponed messages. See $postpone_encrypt and + $postpone_encrypt_as. + * GnuPG fingerprints are used internally when possible. + * $crypt_opportunistic_encrypt automatically enables/disables encryption + based on message recipients. + * IDNA support. Options $idn_decode and $idn_encode control whether + mutt will decode and encode international domains using IDNA. + * SMTPUTF8 support. Support for utf-8 domains without IDNA encoding. + To use this, unset idn_encode. + * $assumed_charset, $attach_charset, $ignore_linear_white_space + * Header caching for IMAP and Maildir. See $header_cache for more details. + * Internal ESMTP relay support. See $smtp_url. + * $mail_check_recent controls whether all unread mail or only new mail + since the last mailbox visit will be reported as new + * Support for saving history across sessions. See $save_history, + $history_file. + * More search patterns: + + thread patterns. Use ~(...) to match all threads that + contain a message that matches ... + + ~l matches all known lists, ~u only subscribed. + + ~$ pattern matches unreferenced messages. + + ~V pattern matches cryptographically verified messages. + * Improved flowed text support: $reflow_text, $reflow_wrap, + $reflow_space_quotes. + * $braille_friendly option will place the cursor at the beginning of + the current line in menus. + * Full large file support. + * Terminal status-line (TS) support, a.k.a. xterm title. see the + following variables: $ts_enabled, $ts_icon_format, $ts_status_format + * Generic spam detection: new configuration commands: 'spam' and + 'nospam', new options: $spam_separator, new expando: %H (for + $index_format), new pattern: ~H pattern + * New command line options: + + -A command line option for alias expansion. + + -D will print the value of all variables. + + -E command line option to edit draft and include files. + + -Q queries configuration variables + * New functions: + + you can edit threads via and + + lists mailboxes with new mail. + + displays the keycode for a key press. + + and + + and + * $resume_draft_files and $resume_edited_draft files control how + draft files are processed. + * $narrow_tree makes the thread tree narrower. + * new and changed hooks: reply-hook, send2-hook. crypt-hook can be + specified multiple times for the same regexp. + * The $alternates option has turned into the 'alternates' command. + * mime_lookup command specifies a list of MIME types that should not + be treated according to their mailcap entry + +- Update to version 1.13.5 (2020-03-28) + * Fix use-after-free in mutt_str_replace() + * Fix format string parameters. + +- Update to version 1.13.4 (2020-02-15) + * $ssl_force_tls reverted to default unset. Defaulting this set + was overly optimistic, and caused breakage. + +- Be aware that it might be that the version is not found (boo#1162245) + +- Add version check, that is if installed mutt version does not + fit the installing version then do notify message + +- Add a notify message about behaviour/variable changes to inform + users about these (thanks to Roger Whittaker) + +- Update to mutt 1.13.3 (2020-01-07): + * Fix crash when polling a closed ssl connection. + * Turn off auto-clear outside of autocrypt initialization. + * automatic post-release commit for mutt-1.13.2 + * Revert "Fixes unchecked return from link() in dotlock.c" + * automatic post-release commit for mutt-1.13.1 + * Fix segv in IMAP postponed menu caused by reopen_allow. + * Fix imap postponed mailbox use-after-free error. + * Rename sidebar mailbox shortcuts option and default off. + * Make shortpath/indent code guards explicit. + * Create $sidebar_relative_shortpath_indent, default unset. + * Fix new option order in the manual. + * Add $sidebar_use_mb_shortcuts to turn off shortcuts. + * Minor documentation fixes. + * automatic post-release commit for mutt-1.13.0 + * Change "Prf Enc" to "Prf Encr". + * Update de.po + * Update copyright year + * Update ja.po + * Clarify $write_bcc documentation. + * Add a bit more documentation about sending. + * Updated Catalan translation. + * Updated Czech translation. + * Updated Russian translation. + * Updated Ukrainian translation. + * Updated Danish translation. + * Update de.po + * Fix $fcc_attach to not prompt in batch mode. + * Change $send_multipart_alternative to run in batch mode on ask-yes. + * allow autoview preview of multipart/alternative content + * add view-alt function, so now we have + + view-alt "v" + + view-alt-text "Esc v" + + view-alt-mailcap "V" + * Fix __attribute__((warn_unused_result)) issue in query.c + * Fix __attribute__((warn_unused_result)) issue in help.c + * Fix __attribute__((warn_unused_result)) warning in enter.c + * Fixes unchecked return from link() in dotlock.c + * Update patchlist.sh to support `guilt' patch queues + * Add gcc comments for fallthrough case statements. + * Add $count_alternatives to count attachments inside alternatives. + * Remove nonreentrant calls from exit_handler() + * Add markdown2html contrib script. + * Remove input buffer flush on sigwinch in index. + * Fix sigwinch race in the index and menu processor. + * Change $write_bcc to default off. + * Block multipart type alternatives generation. + * s/Mercurial/Git/ in INSTALL + * Ensure APP_PGP flag is enabled for autocrypt. + * Add ability to generate multipart/alternative using a filter script. + * Create multipart/mixed helpers. + * mutt_parse_content_type: work around annoying charset behaviour from Outlook + * Convert smime_decrypt_mime() to use buffer pool. + * Convert smime_handle_entity() to use buffers. + * Convert smime_verify_one() to use buffer pool. + * Convert smime_sign_message() to use buffer pool. + * Convert smime_build_smime_entity() to use buffer pool. + * Convert smime_invoke_import() and helpers to use buffer pool. + * Convert smime_verify_sender() and helpers to use buffer pool. + * Convert smime_get_candidates() to use buffer pool. + * Convert mutt_write_fcc() to use buffer pool. + * Convert _mutt_bounce_message to use buffer pool. + * Convert send_msg() $sendmail_wait to use buffer pool. + * Convert transform_to_7bit() to use buffer pool. + * Convert mutt_message_to_7bit() to use buffer. + * Convert fcc to a buffer. + * Convert send_message() to use buffer pool. + * Add typelen parameter to rfc1524_mailcap_lookup(). + * Convert rfc1524_mailcap_lookup() to use buffer pool for path. + * Convert mutt_attach_reply() to use buffer pool. + * Convert attach_forward_msgs() to use buffer pool. + * Convert attach_forward_bodies to use buffer pool. + * Convert attach_fmt %f to use buffer pool. + * Convert mutt_num_postponed() maildir check to use buffer pool. + * Convert pop_fetch_message() to use buffer pool. + * Convert pop_read_header() to use buffer pool. + * Convert pgp_find_hash to use buffer pool. + * Convert pgp_make_key_attachment() to use buffer pool. + * Remove make_key_attachment parameter. + * Convert pgp_select_key() to use buffer pool. + * Convert pgp_traditional_encryptsign() to use buffer pool. + * Convert pgp_encrypt_message() to use buffer pool. + * Convert pgp_encrypted_handler() to use buffer pool. + * Convert pgp_decrypt_mime() to use buffer pool. + * Convert pgp_decrypt_part() to use buffer pool. + * Convert pgp_extract_keys_from_attachment() to use buffer pool. + * Convert pgp_verify_one() to use buffer pool. + * Convert pgp_check_traditional_one_body() to use buffer pool. + * Clean up pager change folder aborts to return to pager. + * Remove menu->menu hack when redirecting pager ops through index. + * Stable branch quick fix for pager change-mailbox push/exec bug. + * Convert pgp_app_handler to use buffer pool. + * Convert msg_search to use buffer. + * Convert mx_close_mailbox() to use buffer pool. + * Reduce line buffer size in mx_get_magic(). + * Convert mutt_save_confirm() to use buffer pool. + * Removed unused mutt_expand_link() + * Change ssl_init to use buffer pool for rand filename. + * Convert mbox_sync_mailbox() to use buffer pool. + * Update mime fields when piping a message with $pipe_decode set. + * Add new browse-mailboxes function in index and pager. + * Convert main() to use buffers for paths. + * Add sticky browser behavior for sorting. + * Convert start_debug() to use buffer pool. + * Convert set/reset and source_rc to use buffers for paths. + * Convert parse_path_(un)list to use buffer pool for path. + * Change message cache id to use SHORT_STRING. + * Convert imap_cachepath() and callers to use buffers. + * Convert imap_open_new_message() to use buffer pool. + * Convert save-hook and fcc-hook to use buffer pool internally. + * Convert mutt_parse_hook() to use buffer pool. + * Convert shrink_histfile() tempfile to use buffer pool. + * Convert mutt_help() to use buffer for tempfile. + * Convert mutt_edit_headers() to use buffer pool. + * Fix built-in pager checks for help and attachments. + * Memcpy header cache fetch values to ensure alignment. + * Convert hcache delete and open calls to use buffer pool. + * Convert hcache fetch and store raw to use buffer pool. + * Convert hcache_open to use buffer pool. + * Convert hcache db4 lockfile to buffer. + * Convert run_decode_and_handler() to use buffer pool. + * Convert edit_one_message() to use buffer pool. + * Convert mutt_error_history to use buffer pool. + * Convert crypt_extract_keys and signed handler to use buffers. + * Convert crypt-gpgme to use BUFFER for tempfiles. + * Fix memory leak in compose write-fcc function. + * Convert compress setup_paths() to use buffer. + * Remove nonull check from _mutt_enter_fname() + * Convert compose menu fname variable to buffer. + * Convert buffer callers of mutt_get_field() to use buffer version. + * Create mutt_buffer_get_field(). + * Convert compose check_attachments() to use buffer pool. + * Fix mutt_save_message() "enter_fname()" to use buffer version. + * Convert mutt_complete() to use the buffer pool. + * Improve sidebar indentation and shortpath behavior. + * Convert print_attachment_list to use buffer pool. + * Convert recvattach save_attachment functions to use buffer pool. + * Convert mutt_save_message() to use buffer pool. + * Convert mutt_display_message() to buffer pool. + * Change browser to show full_path. + * Convert remaining mutt_encode_path() call to use BUFFER. + * Add $browser_sticky_cursor default set. + * Rename browser fields to display_name and full_path. + * Convert bcache to use buffer pools. + * Fix memory leak when attaching messages. + * Reuse the static space_stuff function for unstuffing. + * Remove manual note about space-stuffing only once. + * Re-enable and cleanup format-flowed space stuffing. + * Properly revert on an autocrypt postpone failure. + * de.po: proper translation for term collapse + * Clean up the autocrypt doc a bit more. + * Update autocrypt keyring documentation. + * Fix --with-sqlite3 test for autocrypt. + * Add $ssl_use_tlsv1_3 config variable, default set. + * Add size display configuration variables. + * Fix LibreSSL build. + * Update POTFILES.in. + * Add checks for buffered OpenSSL or GnuTLS data when polling. + * Mention base64 keydata being stored in the autocrypt database. + * Move LIBAUTOCRYPT before MUTTLIBS to fix building issues. + * Add autocrypt and sqlite3 to .gitlab-ci.yml. + * Add L10N comment about autocrypt menu help line abbreviations. + * Add a note about autocrypt first-run and macros. + * Add autocrypt documentation about shared key and keyring strategies. + * Minor autocrypt manual section updates. + * Enabled writing protected subject with autocrypt too. + * Turn off macro processing during autocrypt initialization. + * Allow nested setting of OPTIGNOREMACROEVENTS. + * Add $autocrypt_reply. + * Automatically clear screen when popping the last menu. + * Add ability to create autocrypt account from an existing key. + * Don't try to decrypt autocrypt messages if the option is off. + * Manual typo fix. + * Add autocrypt README file + * Add documentation for the autocrypt feature. + * Add option to scan mailboxes during first run. + * Add more translation string comments for autocrypt. + * Basic autocrypt account menu. + * Convert peer_update to just pass the peer object. + * Improve gen-map-doc work on multi-word maps. + * Add account->enabled checks. + * Add prefer-encrypt prompt during account creation. + * Add AUTOCRYPT header to imap fetch list. + * Add L10N translation message comments. + * Add autocrypt source files to POTFILES.in + * Print an error message if an autocrypt key can't be found. + * Handle autocrypt message decryption. + * Slightly improve the gossip header key update. + * Fix process_gossip_headers() to look at the right envelope. + * Autocrypt outgoing emails. + * Postpone work: + + Change mutt_protect() to have a postpone parameter. Remove the + manual toggling of the SIGN bit outside the call when postponing. + + Since autocrypt doesn't set the SIGN bit, this allows us to turn off + signing inside mutt_protect() for both normal and autocrypt mode. + + Set the autocrypt postpone key in AutocryptDefaultKey. + * Write autocrypt and gossip headers in outgoing emails. + * Add autocrypt line to the compose menu. + * Add another HEADER security bit for autocrypt. + * Change gossip header address comparison to use normalized addresses. + * Change autocrypt_db normalization to return ADDRESS. + * Add gossip header processing. + * Convert to use sqllite3_prepare_v3(). + * Process autocrypt headers. + * Add autocrypt header parsing to mutt_parse_rfc822_line(). + * Convert parse_parameters() for autocrypt header usage: + + change to use a BUFFER to accomodate large autocrypt keydata + attribute values. + + Autocrypt header parameters are not rfc2231 compliant. Rather + than rolling another very similar function, just change the + existing one to allow space separation. + * Add initial autocrypt account setup. + * Factor out mutt_edit_address() in send.c. + * Start autocrypt gpgme. + * Add database and schema initialization. + * Add autocrypt config vars. + * Initial autoconf and makefile setup for autocrypt. + * Add a comment to the OPTIGNOREMACROEVENTS km_dokey() change. + * Change OPTIGNOREMACROEVENTS to actuallly ignore macros instead of throwing errors on macros + * Added * option to unattachments command + * Add builds.sr.ht CI manifests + * Fix a reference to HeaderCachePageSize. + * Omit User-Agent: header by default + * Remove unnecessary "" checks for DT_STR and DT_PATH MuttVars. + * Convert $header_cache_pagesize to type DT_LNUM. + * Convert Commands to use the union pointer_long_t too. + * Fix the makedoc program to cope with the new MuttVars format. + * Convert MuttVars.data and .init to use a union type. + * Detail the documentation of %l for index_format. + * Add NULL checks to rfc1524_free_entry(). + * Clean up mutt_print_attachment() cleanup. + * Remove mutt_rfc1524_expand_filename() return value and checks. + * Remove unnecessary strcmp for mutt_view_attachment(). + * Remove NULL and 0 INITVAL declarataions. + * Combine DT_STR and DT_PATH in mutt_set_default(). + * Remove UL "" initialization from init.h. + * Allow imap_cmd_finish() to both expunge and fetch new mail. + * Check for GNU Make to allow version.h FORCE target. + * Change --disable-doc to only skip manual generation. + * Remove EXTRACT_MACROS check from EXTRACT_NUMBER in regex. + * Rename --with-regex to --with-bundled-regex. + * Remove undefined left-shift on negative value from regex.c. + * Change mutt_addr_is_user() to no for a NULL address. + * Turn on $ssl_force_tls by default. + * make OP_HALF_{UP,DOWN} behave symmetric. +- Post the patches + * aw.listreply.diff + * bsc907453-CVE-2014-9116-jessie.patch + * bug-676388-largefile.patch + * mutt-1.10.1-imap.patch + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.6.1-opennfs.dif + * mutt-Fix-SIGQUIT-handling.patch + * patch-1.5.24.vk.pgp_verbose_mime + * widechar.sidebar.dif +- Port and rename patch mutt-1.12.2.dif whic is now mutt-1.13.3.dif + +- Update to mutt 1.12.2 (2019-09-21): + + $fcc_before_send, when set, causes Fcc to occur before sending instead of + afterwards. When set, the message is saved as-sent; please see the + documentation for details. + ! $ssl_use_tlsv1 and $ssl_use_tlsv1_1 now default to unset. + + $auto_subscribe, when set, automatically adds an email with the List-Post + header to the subscribe list. + ! Fcc now occurs after sending a message. If the fcc fails, mutt will prompt + to try again, or to try another mailbox. + + Basic protected header ("memory hole") support added for the Subject header. + See the config vars: $crypt_protected_headers_read, + $crypt_protected_headers_save, $crypt_protected_headers_subject, + and $crypt_protected_headers_write. + ! Color names can be prefixed with "light" in addition to "bright". "bright" + colors are bold face, while "light" are non-bold. + ! Color commands can now include an attribute (e.g. bold, underline). + ! $pgp_use_gpg_agent defaults set. + + in the browser menu allows entering nested maildir + directories. + + replies to all, but preserves To recipients in the reply. + + $include_encrypted, default unset, prevents separately encrypted contents + from being included in a reply. This helps to prevent a decryption oracle + attack. + ! With gpgme >= 1.11, recipient keys with a trailing '!' now force subkey use, + as with classic gpg. + ! In send mode, %{charset} mailcap expansion uses the current charset of the + file. + + $imap_fetch_chunk_size allows fetching new headers in groups of this size. + This might help with timeouts during opening of huge mailboxes. + If you have huge mailboxes, you should also try $imap_qresync. + ! can be invoked from the pager too. + + The $forward_attachments quadoption allows including attachments in + inline-forwards (i.e. $mime_forward unset, $forward_decode set.) +- Add patch mutt-Fix-SIGQUIT-handling.patch for boo#1156477e + * Mutt has an option to ask before quitting on ^C but quits immediately on ^4 +- Port main patch, that is mutt-1.10.0.dif becomes now mutt-1.12.2.dif +- Refresh patches + * aw.listreply.diff + * bsc907453-CVE-2014-9116-jessie.patch + * bug-676388-largefile.patch + * mutt-1.10.1-imap.patch + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + Note that the new function behaves the same way without + hard setting the option send_group_reply_to + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.5.9i-pgpewrap.diff + * mutt-1.6.1-opennfs.dif + * patch-1.5.24.vk.pgp_verbose_mime + * widechar.sidebar.dif + +Fix SIGQUIT handling (boo#1156477). + + mutt-Fix-SIGQUIT-handling.patch + +- Update to mutt 1.11.3 + * This is a bug-fix release, fixing compilation with LibreSSL + and various other bug fixes. + * Show top-level decoded smime text/plain parts. + * Improve attachment menu for s/mime parts. (closes #113) + * Fix tunnels to also retry and write full buffer. + * Fix raw socket read/write to follow expected behavior. + * Fix gnutls tls_socket_write() to properly retry. + * Update the muttrc man page with added commands. + * Wrap ssl init calls for LibreSSL too. +- Modify the patches + * mutt-1.10.0.dif + * mutt-1.5.23-carriage-return.path + +- Update to mutt 1.11.2 + * This is a bug-fix release, fixing compilation with the latest + OpenSSL version and various other bug fixes. + +- Update to mutt 1.11.1 + * Bug fix release. + * IMAP retrieves the Sender header by default. It doesn't need to be added + to $imap_headers. + * inotify is used for local mailbox monitoring on Linux. Configuration flag + - -disable-filemonitor turns this off. + * OAUTHBEARER support for IMAP, SMTP and POP via + $imap_oauth_refresh_command, $smtp_oauth_refresh_command, and + $pop_oauth_refresh_command. + * $pgp_timeout and $smime_timeout support 32-bit numbers. + * manually updates mailbox statistics, the same way + $mail_check_stats does when set. + * Thread limited views, e.g. ~(pattern), now show new mail as it arrives. + * Command line argument -z and -Z options also work for IMAP mailboxes. + * $imap_condstore and $imap_qresync enable IMAP CONDSTORE and QRESYNC + support, respectively. QRESYNC should provide much faster mailbox opening. + * $abort_noattach skips quoted lines (as defined by $quote_regexp and + $smileys). + * Initial IMAP header downloading can be aborted with ctrl-c. + * composes a message to the sender of the selected + message, in the index or attachment menu. + * Address book queries ($query_format) now support multibyte characters. + * Finnish translation. + * pgpring has been renamed to mutt_pgpring. + * Certificate prompts show sha-256 instead of md5 fingerprints. + * Non-threaded $sort_aux "reverse-" settings now work properly. + * The manual can be generated and installed in GNU Info format. + * index-format-hook and the new %@name@ expando for $index_format enable + dynamic index formats using pattern matching against the current message. + This can be used, for example, to format dates based on the age of + the message. + * Relative date matching allows hour, minute, and second units: HMS. +- Remove patch truncate.patch as it seems to be superfluous now +- Add patch mutt-1.10.1-imap.patch to enable mutt to change imap folders +- Modify the patches + * aw.listreply.diff + * bsc907453-CVE-2014-9116-jessie.patch + * bug-676388-largefile.patch + * mutt-1.10.0.dif + * mutt-1.5.15-wrapcolumn.diff + * mutt-1.5.20-sendgroupreplyto.diff + * mutt-1.5.21-mailcap.diff + * mutt-1.5.23-carriage-return.path + * mutt-1.6.1-opennfs.dif + * mutt.spec + * patch-1.5.24.vk.pgp_verbose_mime netty +- Upgrade to upstream version 4.1.100 + * Fixes of 4.1.100: + + DDoS vector in the HTTP/2 protocol due RST frames + (bsc#1216169, CVE-2023-44487) + + Do not fail when compressing empty HttpContent + * Fixes of 4.1.99: + + Do not try to delete a global handle with the local handles + APIs + + Enable build with JDK21 + + dyld: lazy symbol binding failed: Symbol not found: + _netty_jni_util_JNI_OnLoad + * Fixes of 4.1.98: + + Revert "HttpHeaderValidationUtil should reject chars past the + 1 byte range" + + Filter out unresolved addresses when parsing resolv.conf + + Prevent classloader leak via JNI + + SSLSession.getPeerCertificateChain() should throw + UnsupportedOperationException if javax.security.cert + .X509Certificate can not be created + + Enable client side session cache when using native SSL by + default + * Fixes of 4.1.97: + + Fixing AsciiString#lastIndexOf To Respect The offset + + Add support for snappy http2 content decompression + + Add support for password-based encryption scheme 2 params + + HttpHeaderValidationUtil should reject chars past the 1 byte + range + + Honor SslHandler.setWrapDataSize greater than SSL packet + length + + Add support for snappy http content encoding + * Fixes of 4.1.96: + + Move the PoolThreadCache finalizer to a separate object + + Fix kevent(..) failed: Invalid argument + + Revert "Always increment Stream Id on createStream" to fix bug + which caused sending multiple RST frames for the same id + * Fixes of 4.1.95 + + Add resource leak listener + + Reduce object allocations during SslHandler.flush(...) + + Ensure ByteBuf.capacity(...) will never throw AssertionError + + Make transport.Bootstrap usable with no netty-resolver on + classpath + + Correctly retain slice when calling + ReplayingDecoderByteBuf.retainedSlice(...) + + Always increment Stream Id on createStream(...) + + Fix BrotliEncoder bug that does not mark ByteBuf it encodes a + read + + Enhance CertificateException message when throw due hostname + validation +- Rebased patches: + * 0001-Remove-optional-dep-Blockhound.patch + * 0002-Remove-optional-dep-conscrypt.patch + * 0003-Remove-optional-deps-jetty-alpn-and-npn.patch + * 0004-Disable-Brotli-and-ZStd-compression.patch + * 0005-Do-not-use-the-Graal-annotations.patch + * 0006-Do-not-use-the-Jetbrains-annotations.patch + * 0007-Do-not-require-the-tcnative-native-library.patch + +- Reproducible builds: use SOURCE_DATE_EPOCH for timestamp + netty-tcnative +- Upgrade to version 2.0.62 Final + * No formal changelog present. This artifact and netty are + closely bound + * Upgrade the netty-jni-util sources jar to version 0.0.9.Final + +- Reproducible builds: use SOURCE_DATE_EPOCH for timestamp + newsboat +- Update to 2.33: + Added: + * Support for 0..9 keys in dialog overview. If you never used dialog + overview, it's invoked by V key by default and is very useful if you also + employ ^V/^G/^X to keep multiple dialogs open within Newsboat (Dennis + van der Schagt) + * Support importing OPML 2.0 with --import-from-opml (#2448) + Changed: + * Image enclosures are now displayed at the start of the article. This improves + support for Mastodon feeds (#2305, #2495) + * In feeds that lack title and whose URLs end entirely in digits, use the + description as a title instead. This improves support for Mastodon feeds and + hopefully doesn't break others (#2530) + * Taught contrib/image-preview/nbrun to take Newsboat's CLI arguments + * Updated translations + * Bumped minimum supported Rust version to 1.68.2 + Fixed: + * Hanging if scripts used by filter:, bookmark-cmd, or html-renderer + process their input in a streaming fashion rather than reading it entirely + before outputting anything + * Slowness in opening and navigating feeds that contain many items (#229) + * --export-to-opml producing invalid OPML documents (missing text attribute) + (#2518) + nextcloud-desktop +- Update to version 3.10.0: + * Long list of changes, see + https://github.com/nextcloud/desktop/releases/tag/v3.10.0 + +- Update to version 3.9.4: + * Convert VFS file to placeholder again if needed + (gh#nextcloud/desktop#5927). + * Update read-only status of virtual files when needed for lock + state (gh#nextcloud/desktop#5987). + * Hide password field in share settings when share type does not + support passwords (gh#nextcloud/desktop#5988). + * Display correct server colour prior to acquiring server + capabilities (gh#nextcloud/desktop#6001). + * Update VFS placeholder each time a file is opened by Word + (gh#nextcloud/desktop#6029). + +- Update to version 3.9.3: + * Fix filename encoding test on windows + (gh#nextcloud/desktop#5974). +- Drop NO_SHIBBOLETH flag: has not been used by build since + version 3.2.0. + +- Update to version 3.9.2: + * Feature/check server availibility every minute + (gh#nextcloud/desktop#5928). + * windows reserved word silently excluded - csync exclude.cpp + (gh#nextcloud/desktop#5934). + * Do not modify discovered files on disk if not necessary + (gh#nextcloud/desktop#5958). + +- Update to version 3.9.1: + * Bugfix/unsupported filename on server + (gh#nextcloud/desktop#5812). + * Bugfix/remove stale caseclashcopies + (gh#nextcloud/desktop#5817). + * Bugfix/checksum calculation stop on destruction + (gh#nextcloud/desktop#5827). + * Prevent crash by resetting common pointer after deleting + gobject menu (gh#nextcloud/desktop#5850). + * Documentation for mass deployment (gh#nextcloud/desktop#5857). + * Update the documentation with information on how 'Edit + locally' works (gh#nextcloud/desktop#5858). + * Fix typos found by codespell (gh#nextcloud/desktop#5859). + * Remove seen Talk notificatios from Tray window + (gh#nextcloud/desktop#5869). + * Fix bulk upload of empty files (gh#nextcloud/desktop#5878). + * Add link in readme to nextcloud-releases correct page with + binaries (gh#nextcloud/desktop#5880). + * Always propagate locked status to read-only or read/write for + real file (gh#nextcloud/desktop#5883). + * Added new state and new job to check if /index.php/204 is + being redirected (gh#nextcloud/desktop#5894). + * Fix crash and incorrect implementation of seen chat + notofications removal (gh#nextcloud/desktop#5897). + * Disable share view completely when server does not support/has + disabled file sharing (gh#nextcloud/desktop#5900). + * Set VFS PinState to Excluded for ignored files + (gh#nextcloud/desktop#5904). + * Create placeholder while dehydrating if needed + (gh#nextcloud/desktop#5906). + * Fix password generation for shares, improve generator + (gh#nextcloud/desktop#5908). + * Fix expire date field in Share settings + (gh#nextcloud/desktop#5907). + * Fix SVG rendering error in SvgImageProvider + (gh#nextcloud/desktop#5909). +- Use rsvg-convert instead of inkscape to convert svg icons to + bitmaps during build. This shaves about 40 GUI dependencies of + inkscape --- and the significant disk-space they occupy --- + pulled in for builds but are otherwise unnecessary + (boo#1205096). + nftlb +- Update to release 1.0.9 + * Protect daemon authentication key against timing attack + nghttp2 +- security update +- added patches + fix CVE-2023-44487 [bsc#1216123], HTTP/2 Rapid Reset Attack + + nghttp2-CVE-2023-44487.patch + nim +- Remove move of $TARGET/tools since it does not exist. + +- Remove move of `nim-gdb.py` since it's in ./tools/debug/ now. + +- Add atlas version 0.6.2 tarball. It will be extracted to dist/atlas directory from the + root of the project. + +- Update to version 2.0.0: + * better tuple unpacking + * forbidden tags + * improved type inference + * new standard library modules: + - std/oserrors + - std/envvars + - std/dirs + - std/files + - std/symlinks + - std/appdirs + - std/cmdline + * overloadable enums + * default value for objects + * definite assignment analysis + * strict effects + * improved error message for type mismatch + * consistent underscore handling + * javascript codegen improvement + * docgen improvements + * c++ interop enhancements + * ARC/ORC refinements + * using an unnamed break in a block is deprecated + * new strict funcs definition + * several standard library modules are now moved to nimble packagse + - std/punycode => punycode + - std/asyncftpclient => asyncftpclient + - std/smtp => smtp + - std/db_common => db_connector/db_common + - std/db_sqlite => db_connector/db_sqlite + - std/db_mysql => db_connector/db_mysql + - std/db_postgres => db_connector/db_postgres + - std/db_odbc => db_connector/db_odbc + - std/md5 => checksums/md5 + - std/sha1 => checksums/sha1 + - std/sums => sums +- remove nim-fix-tests-ip-protocol-missing.patch + nnn +- nnn v4.9 Elixir release notes. + * config option NNN_ARCHMNT to specify archive mounter utility + * key ^y to jump to next young file + * filter adjustment when opening context from plugin + * properly update mode after chmod + * pre-fill selected file name to create link if sel is preferred + over hovered + * fix crash when PWD is empty + * make quitcd.bash_zsh POSIX-compliant + * nmount - support udiskctl as default + * preview-tui - support wezterm split size percentage + * preview-tui - move to bash for environment manipulation through + arrays + * fzopen - handle empty selection + * finder - use default path to find + * add icons for djvu files + * support Nerd Fonts v3.0.0 and above (older versions are broken + by v3.0.0) + nodejs18 +- Security update to version 18.18.2 + * (CVE-2023-44487, bsc#1216190): nghttp2 Security Release + * (CVE-2023-45143, bsc#1216205): undici Security Release + * (CVE-2023-38552, bsc#1216272): Integrity checks according to policies can be circumvented + * (CVE-2023-39333, bsc#1216273): Code injection via WebAssembly export names + +- Update to LTS version 18.18.1 + * deps: libuv update in 18.18.0 broke webpack's thread-loader. + This update should fix this. + +- Update to LTS version 18.18.0 + * build: sync libuv header change + * deps: add missing thread-common.c in uv.gyp + * deps: upgrade to libuv 1.46.0 + * doc: add atlowChemi to collaborators + * esm: add `--import` flag + * events: allow safely adding listener to abortSignal + * fs, stream: initial `Symbol.dispose` and `Symbol.asyncDispose` support + * net: add autoSelectFamily global getter and setter + * url: add value argument to has and delete methods +- versioned.patch: refreshed + nodejs20 +- Security fixes relase 20.8.1 + * (CVE-2023-44487, bsc#1216190): nghttp2 Security Release + * (CVE-2023-45143, bsc#1216205): undici Security Release + * (CVE-2023-39332, bsc#1216271): Path traversal through path stored in Uint8Array + * (CVE-2023-39331, bsc#1216270): Permission model improperly protects against path traversal + * (CVE-2023-38552, bsc#1216272): Integrity checks according to policies can be circumvented + * (CVE-2023-39333, bsc#1216273): Code injection via WebAssembly export names +- fix_ci_tests.patch: refreshed + +- Update to 20.8.0: + * Stream performance improvements + * Rework of memory management in vm APIs with the importModuleDynamically + option + * test_runner: + + accept testOnly in run + + add junit reporter +- fix_ci_tests.patch: refreshed + nomino +- Update to version 1.3.2: + * Update to clap v4 (and update other deps too) (#18) + nuspell +- Update to version 5.1.3: + * The documentation generated by Doxygen no longer shows the + inline namespace used for versioning of the ABI. + nvme-cli -- Update to version 2.4+25.g367eb9: - * json: fix seg. fault converting NULL to JSON string (bsc#1213762) +- Add missing jsc# and bsc# tracking entries in change log. -- Update to version 2.4+24.ga1ee20: - * nvme-print-stdout: Do not show non reachable ns in namespace topology (bsc#1212598) - * nvme-print-stdout: List only ctrls which are part of ns bsc#1212598) - * nvme-print-stdout: Support subsys reachable from several hosts bsc#1212598) - * ccan: Add htable, strset and dependencies bsc#1212598) - * ccan: Remove unused documentation bsc#1212598) - * nvme-print: fix counter while looping through uuid_list (bsc#bsc#1212598) - * nvme-print: Show subsystem iopolicy (bsc#1124564) +- Use fixed timestamps for documentation allowing reproducable builds +- Announce nvmeof-boot-support support via Provides +- Filter rpmlint warnings for systemd-service-without-service_ macros +- Add missing service files for NBFT feature + * add 0001-fabrics-autoconnect-add-service-unit-for-connecting-.patch + * add 0002-fabrics-add-udev-rule-to-avoid-renaming-nbft-interfa.patch -- Update to version v2.4 (jsc#PED-553 jsc#PED-3884) - - Sanitize traddr and trsvcid avoid buffer overrun (bsc#1207435) - * json_discovery_log: avoid buffer overrun - - Extend udev rule to pass --host-interface argument to nvme-cli (bsc#1208001) - * udev: Add HOST_IFACE to udev rule - - Build documentation to be up to date - - Fix build warning (git-fixes) - * fabrics: 'e->traddr' is static - - Improvements for supported-log-pages (bsc#1209550) - * nvme-doc: update man page for supported-log-pages - * nvme-print: sanitize supported-log-pages output - - Fix read command (bsc#1209564) - * nvme: fix block count and data size logic - - Fix mounting filesystems via fstab (bsc#1208075) - * fabrics: Fix ordering for auto connect services - - Update host_traddr when using config.json file (bsc#1210089) - * fabrics: fix fc config JSON file handling - - remove 0100-harden_nvmf-connect@.service.patch -- Added compat commands for nbft back -- Changed default behavior of connect-all to match with old nbft - behavior -- Replaced old nbft implementation with upstream one -- Rebuild documentation on package update -- Set version-tag so that version are correctly reported -- Fix connect nbft regressions (bsc#1209905) - * fabrics: fix argc in show_nbft_compat_cmd() -- Fix auto connect conditions (bsc#1210105) - * fabrics: fix conditions in nvmf-autoconnect.service -- Fix auto boot for NBFT connections (bsc#1211647) - * fabrics: add udev rule to avoid renaming nbft interfaces - * fabrics: autoconnect: add service unit for connecting NBFT subsystems +- Enable test during build (bsc#1207686) +- Drop minimum version meson dependency +- Add asciidoc dependency +- Build documentation when requested -- spec file: fix "check" section (bsc#1207686) -- add "Provides: nvmeof-boot-support = 0.1" +- Update to version 2.6 (jsc#PED-3610 jsc#PED-4879 jsc#PED-5061): + * nvme: allocate payload buffer in create-ns command + * nvme-print-stdout: Add CAP.CPS and CAP.NSSS human readable outputs + * nvme: Add output-format default option instead of argconfig json option + * nvme: fw-download offset only describes FW offset, not file offset + * unit: add locale number test + * util: handle utf-8 thousend separators correctly + * nvme: Change to use NVME_ARGS verbose default option from OPT_ARGS + * fabrics: Fix NVMF_ARGS macro to use parameter n correctly + * nvme: Add verbose default option to show command debug output + * util: Fix to set argconfig output format json option correctly + * util: Split argconfig output format json function to set and get + * nvme: Spport Phy Rx Eye Opening Measurement Log + * nvme: Introduce nvme_realloc function + * nvme: Fix for fdpa reserved field printing + * completion: add 'version' and 'help' to list + * udev-rule: apply round-robin iopolicy on i/o subsystems alone + * nvme: Add support for the OAQD ID controller field + * plugins/solidigm: use static log macro to calc bitmask + * plugins/ocp: Rename FW activation history command + * nvme: auto free nvme_dev resource + * nvme: allocate aligned payloads for all nvme commands + * nvme: introduce alloc helper with alignment support + * util: add cleanup function for generic memory allocations + * nvme: append huge to nvme_{alloc|free} function + * nvme: fw_download use nvme_alloc only + * fabrics: Removing duplicate code and moving to libnvme + * nvme-print: omit size of protection information + * tree: Modify label name close_fd to close_dev + * fabrics: For TCP/RDMA, compare IP addresses with nvme_ipaddrs_eq() + * fabrics: lookup_discovery_ctrl() must look under host and not root + * nvme: Do not map status to errno codes + * completions: Add bash completion for DSSD Power state feature(FID: C7h) + * Documentation: Add document for DSSD Power state feature(FID: C7h) + * plugins/ocp: Add DSSD Power state feature(FID: C7h) + * avoid casting pointer arguments to argconfig functions + * nvme-print: Add support for EGFEAT, Domain Identifier, TEGCAP and UEGCAP + * nvme-print: Fix endurance_log whitespace changes + * nvme: Fix retrieval of telemetry log up to specified data area. + * nvme: Update list secondary command + * wdc: Add support for SN861 drive + * util: Set errno to 0 before strtol/stroul call + * nvme: Revert passthru and submit_io to print status to stderr from stdout + * plugins/zns: Fix offset in report zones + * nvme-rpmb: Fix nvme_show_id_ctrl_rpmbs() definition error + * fabrics: Use corresponding hostid when hostnqn is generated + * json: fix seg. fault converting NULL to JSON string (bsc#1213762) + * nvme-cli: fix extended metadata size calculation + * nvme-print: Show subsystem iopolicy (bsc#1124564) + * nvme-print-stdout: Do not show non reachable ns in namespace topology (bsc#1212598) + * nvme-print: Fix show-topolocy for ctrls + * doc: Fix typo in documentation + * nvme-print-stdout: fix storage tag size label + * nvme-print-stdout: List only ctrls which are part of ns (bsc#1212598) + * nvme-print-stdout: Support subsys reachable from several hosts (bsc#1212598) + * ccan: Add htable, strset and dependencies (bsc#1212598) + * ccan: Remove unused documentation (bsc#1212598) + * nvme-print: Split max power flags + * nvme-print: fix counter while looping through uuid_list (bsc#1212598) + * fabrics: only look for matching ctrl on same host + * README: Correct hugetlbfs spelling error + * util: Delete unused CFG_BOOL argconfig type as duplicated with CFG_FLAG + * util: Set LC_ALL=C as default if -H option is not used + * nvme: Add support for create-ns command endg-id option parameter + * nvme-print: fix argument order for show functions + * plugins/solidigm: Added Marketing Name Log support for Solidigm. + * nvme-print: Remove left overs from refactoring + * nvme-print: Move num argument parsing into callbacks + * nvme-print: Fix typo in callback definition + * scripts: Make release script project neutral + * scripts: Update update-docs.sh scripts + * scripts: Execute the scripts from toplevel directory + * scripts: Move helper scripts to a central place + * docs: Update file modes + * doc: Add information on --context + * nvmf-autoconnect: Annotate the context to autoconnect + * fabrics: Add support for volatile configuration + * plugins/solidigm: Formated log page directory table consistently with "nvme list" format. + * plugins/solidigm: Added Identify controller VU extensions parsing. + * nvme-print-json: Print PCI pysical slot number for controller + * nvme-print-stdout: Print PCI physical slot number for controller + * libnvme.wrap: Bump to 42ac453 + * plugins/nbft: Use common code to parse print flags + * fabrics: Do not print device on connect per default + * fabrics: Revert 'fabrics: prevent 'nvme connect' to well-known discovery NQN' + * nvme-print: fix wrong list-subsys output when ns are attached to different ctrls + * plugins/micron: Correct NULL pointer checking error + * plugins/innogrit: Add vendor command get-eventlog and get-cdump + * nvme: Use correct data buffer size + * nvme: Fix quoted string split across lines to use quoted newline + * plugins/zns: Fix zns.c linux kernel check patch errors and warnings + * plugins/ymtc: Fix ymtc-nvme.c linux kernel check patch warning + * plugins/ymtc: Fix ymtc-nvme.c space indentation to tab indentation + * plugins/virtium: Fix virtium-nvme.c linux kernel check patch errors and warnings + * plugins/transcend: Fix transcend-nvme.c linux kernel check patch errors and warnings + * plugins/solidigm: Fix linux kernel check patch errors and warnings + * plugins/shannon: Fix shannon-nvme.c linux kernel check patch errors and warnings + * plugins/seagate: Fix seagate-nvme.c linux kernel check patch warnings + * plugins/scaleflux: Fix sfx-nvme.c linux kernel check patch errors and warnings + * plugins/netapp: Fix netapp-nvme.c linux kernel check patch errors and warnings + * plugins/nbft: Fix nbft-plugin.c linux kernel check patch warnings + * plugins/micron: Fix micron-nvme.c linux kernel check patch errors and warnings + * plugins/micron: Fix micron-nvme.c space indentation to tab indentation + * plugins/memblaze: Fix memblaze-nvme.c linux kernel check patch errors and warnings + * plugins/memblaze: Fix memblaze-utils.h space indentation to tab indentation + * plugins/memblaze: Fix memblaze-nvme.c space indentation to tab indentation + * plugins/intel: Fix intel-nvme.c linux kernel check patch errors and warnings + * plugins/inspur: Fix inspur-nvme.c linux kernel check patch warnings + * plugins/inspur: Fix inspur-nvme.c space indentation to tab indentation + * plugins/innogrit: Fix innogrit-nvme.c linux kernel check patch errors + * plugins/huawei: Fix huawei-nvme.c linux kernel check patch errors and warnings + * plugins/fdb: Fix fdb.c linux kernel check patch warnings + * plugins/dera: Fix dera-nvme.c linux kernel check patch errors and warnings + * plugins/amzn: Fix amzn-nvme.c linux kernel check patch error and warnings + * plugins/wdc: Fix wdc-utils.c linux kernel check patch errors and warnings + * plugins/wdc: Refactor wdc-nvme.c for linux kernel check patch errors and warnings + * util: Move falltrhough feature check to meson.builds + * ocp: Add eol plp failure mode json outputs + * nvme-print: Add nvme show result function + * nvme-print-json: Add json output result function + * nvme-print: Fix nvme_show_error() to call va_end() for json output format + * nvme: Fix nvme format block-size option handling + * Revert "nvme: Masks SSTAT in sanize-log output" + * fabrics: Fix NVMF_ARGS macro indentation error + * Documentation: Add document for OCP Device capability(LID: 0xC4) log page + * completions: Add bash completion for OCP Device capability(LID: 0xC4) log page + * plugins/ocp: Add Device capability(LID: 0xC4) log page + * udev: fix warning reported by udevadm verify + * fabrics: fix conditions in nvmf-autoconnect.service + * fabrics: Change NVMF_OPTS as NVMF_ARGS to fix linux kernel check patch error + * nvme: Split passthru commands read output + * nvme: Fix io-passthru command read metadata output + * plugin/ocp: Added implementation for 0xC1 log page + * util: Fix suffix_si_parse to parse no decimal point but suffix value correctly + * completions: Add zsh option values handling for sanitize command action + * completions: Add ocp sub commands zsh completion + * completions: Add ocp commands zsh completion + * completions: Add ocp commands bash completion + * nvmf-autoconnect: restart service to avoid dropping AEN + * solidigm: Reduce memory usage in supported log pages feature + * solidigm: Changes to supported log pages feature requested by review + * solidigm: Add supported log pages log feature to Solidigm plugin + * plugins/ocp: Added ocp unsupported requirements log page + * completions: Add bash option values handling for sanitize command action + * doc: Correct nvme-show-hostnqn command NAME description + * completions: Add missing zsh commands descriptions + * plugins/wdc: Extend SN530 support. + * Fix incorrect article 'an' as 'a' to use for descriptions and message + * nvme: Set effects-log command csi option help message string + * completions: bash: Delete unsupported id-iocs command options + * completions: bash: Add id-domain command + * completions: Fix nvm-id-ns-lba-format command zsh definition + * completions: Add json command option + * nvme: Fix get-feature command sel parameter check to allow value 8 + * util: Delete unnecessary argconfig definitions OPT_VAL and CFG_VAL + * util: Delete argconfig value type to add option value as va lists instead + * util: Split to set argconfig option value + * util: Delete argconfig value length to calcurate instead + * nvme: Change sanitize command action option to use argconfig parse value + * util: Add argconfig parse value function + * util: Delete unused argconfig subopts type + * util: Delete unused argconfig file types + * util: Delete unused argconfig help function + * nvme-wrap: do_admin_args_op should not clear args timeout + * nvme: Fix linux kernel check patch warnings + * nvme: Fix linux kernel check patch errors + * plugins/ocp: Add telemetry-log command to OCP plugin + * plugins/ocp: Add OCP set latency monitor feature command + * plugins/ocp: Fix endianness in Latency Monitor Log output + * plugins/ocp: Add missing fields in Latency Monitor Log + * plugins/ocp: Fix typos in Latency Monitor Log + * plugins/ocp: Reorganize OCP plugin source code + * tests: Add tests for controller reset + * plugin/solidigm: Added vs-internal-log command. + * nvme: Add nvme_show_perror to use instead of perror for json output + * nvme-print-json: Use vasprintf instead of vsnprintf to allocate string + * nvme: fix rnlpt to_string() values. + * nvme: fix io_mgmt args parse error + * fdp: set-events feature is saveable + * fabrics: Return errno value as negative + * fabrics: Fix linux kernel check patch errors and warnings + * nbft: add the nbft show plugin + * nbft: added NBFT v1.0 table support (jsc#PED-1449) + * nbft: make lookup_ctrl function public + * nvme: Fix indentation errors around nvme show error API + * nvme: Check validate output format err value instead of flags + * nvme: Use nvme show error API to outptu stderr messages for json format + * util: Check output format json for json error message output + * nvme-printf: Add show error function for nvme list command json output + * nvme: Add zns specfic field for create ns + * nvme: Add ns-mgmt host software specified fields + * nvme: Add dtype, dspec on write-zeroes, write-uncor + * nvme-print: Add new fields print on id directive + * nvme-print: Add VWCNP on NSFEAT of id-ns + * nvme: Fix format command to skip to reread NSID all block device + * plugins/solidigm: Fixes and clean-up of Telemetry parse code. Fixed parsing of 64 bit values. Fixed COD field name. Fixed compilation warnings when compiling for 32 bit. Added missing free(). Consolidated single entry function to telemetry parser. Consolidated use of integer types. + * doc: Documentations maintenance changes + * doc: Add nvme-mi-send command documentation + * doc: Add nvme-mi-recv command documentation + * doc: Add clear-pcie-correctable-error-counters command documentation + * doc: Add eol-plp-failure-mode command documentation + * plugins/solidigm: Add firmware activation history log to Solidigm plugin + * plugins/ocp: Add firmware activation history log to OCP plugin + * nvme-print: Use enum nvme_print_flags for nvme_show_id_ctrl + * nvme: Add support for NVMe-MI send command + * nvme: Use stdout for passthru and submit_io commands success messages + * nvme: Fix passthru command function indentation errors + * nvme: Add support for NVMe-MI receive command + * fabrics: fix fc config JSON file handling (bsc#1210089) + Refresh 0100-harden_nvmf-connect@.service.patch +- Fix install path for nvme-regress script -- Add %check section in spec file to run unit tests +- Update to version 2.4 (jsc#PED-553 jsc#PED-3884): + * plugins/ocp: Add SMART cloud log to solidigm plugin + * nvme-print: Unify number base format for nsid + * nvme-(discover,connect,connect-all): enable options '--keyring' and '--tls_key' + * nvme-connect: enable option '--tls' + * nvme-check-tls-key: add options to derive a 'retained' TLS key + * nvme-gen-tls-key: add options to derive a TLS key + * plugins/ocp: Move SMART cloud log methods to separate file for reusability + * nvme: validate storage tag size correctly + * nvme-print-json: Add json output status function + * util: Cleanup argconfig parse function + * nvme: Fix format command function indentation errors + * util: Use argconfig commandline options pointer directly + * nvme-print: Fix nvme show status function indentation errors + * nvme: Check fw-commit command support MUD + * print: print csi and opcode in error log (TP4113) + * plugins/inspur: Cast vendor specific smart log value + * nvme: Use correct ABORT type for self abort test + * plugins/solidigm: Do not overwrite previously initialized variable + * nvme-print: sanitize supported-log-pages output (bsc#1209550) + * nvme: Enforce length to a multiple of 4 in get_log_page + * nvme: fix block count and data size logic (bsc#1209564) + * util: Introduce argconfig simple helper to check seen condition + * plugins/ocp: Add set feature EOL/PLP failure mode no-uuid option + * plugins/ocp: Refactor to clear feature identifier C1h and C3h + * plugins/ocp: Add support for clear PCIe correctable error counters feature + * nvme-doc: update man page for supported-log-pages (bsc#1209550) + * plugins/ocp: OCP 2.0 field updates for SMART cloud log + * nvme: Fix parameter limit range + * fdp: Fix wrong Reclaim Unit Handle Status size + * plugins/ocp: Add support for EOL/PLP failure mode feature + * nvme-print: Fix printing of u32 values + * nvme: Fix invalid memory access in show_registers + * util: Add argconfig seen flag parameter to check if feature NSID set + * nvme-print: fix segfault in supported-log-pages json output + * fabrics: Fix ordering for auto connect services (bsc#1208075) + * nvme.c: Check Firmware Update Granularity in fwdl + * log: high latency timestamp issue + * nvme: Align get feature data buffer length by page size to allocate + * nvme: Continue get feature on invalid NS error to get multiple feature ids + * plugins/ocp: SMART cloud log bug fixes. + * Made temperature readouts in line with the SI. + * Changed 'Kelvin' to 'kelvin', as recommended by the BIPM. + * plugins/ocp: Fix whitespace and style issues + * util: Revert JSON output to plain numbers + * nvme: Add rae argument to telemetry-log command + * nvme: Refactor get telemetry log page helper + * nvme: Factor out parse telemetry log da element + * nvme: Fix type in error message + * unit: Add test-argconfig-parse + * nvme: Use chunked read in get_log() + * nvme: Use fprintf for error message logging in get_log() + * nvme: fix /dev/spkd/ typo + * doc: --storage-tag-check doesn't take any arguments + * fabrics: Ensure host-traddr/iface consistency for "connect-all" + * nvme-print: print the nvme generic name in json output as well + * plugins/innogrit: modify command opcode for eventlog and cdump + * completion: fix typo, add missing args + * plugins/wdc: Fix data Formatting for Latency Monitor Log Page + * nvme: Make json-c optional again + * nvme-print: Move JSON printing function into a new file + * plugins/solidigm: Use json_create_object wrapper + * plugins/solidigm: Use struct json_object instead of typedef + * fabrics: No need to sanitize trsvcid and traddr + * docs: Fixed typos and missing options + * util: Numbers without any suffix are also valid + * util: Update suffix_binary_parse API + * util: Reimplement suffix_si_parse + * nvme: Filter out status flags for get feature command + * util: Add crc32 implementation + * nvme-print: Use attrs_info as key for Zone Attributes Information + * nvme: Support effects-log for fabrics ctrl + * plugins/solidigm: Add uuid index resolution + * plugins/ocp: Use network byte order for OCP UUID value + * json_discovery_log: avoid buffer overrun (bsc#1207435) + * Fix connect nbft regressions (bsc#1209905) + * Fix auto connect conditions (bsc#1210105) + * Fix auto boot for NBFT connections (bsc#1211647) -- Update to version 2.2.1+3.gd028407: - * Add support for booting from NVMe-oF/TCP according to NVM Express - Boot Specification v1.0 (jsc#PED-1449) - * Add support for "nvme show-nbft" and "nvme connect-nbft" subcommands +- Update to version 2.3: + * Added support for Flexible Data Placement (TP4146) + * Added Persistent Discovery Controller support (TP8013/TP8014) + * nvme-mi: support for firmware downloads + * nvme device-self-test learned the --wait command line argument + which makes nvme-cli to wait (incl. progress bar) in foreground + until the test has finished. + * A lot of bug fixes all over the place +- Update spec file + * Project depends on meson >= 0.50.0 + * make build dependency dropped -- Update to version 2.2.1 (jsc#ped-553): +- Update to version 2.2.1: - * Revert "udev: re-read the discovery log page when a discovery controller reconnected" - * build and install fixes/improvements - * build: Add minimum build requirement on libnvme - * build: Extend release script to support micro version releases - * build: Update release version rules - * build: Update version before regenerating docs - * documentation fixes - * fabrics: Avoid nvme_scan_ctrl when disconnecting - * fabrics: Honor JSON config file in connect-all command - * fabrics: Remove dhchap-ctrl-secret from discover/connect-all + * fabrics: Honor JSON config file in connect-all command (bsc#1199504) - * meson: we don't need a c++ compiler - * new solidigm plugin - * nvme-print: sanitize the get-feature async event config output - * nvme: Do not print error message in collect_effects_log helper - * nvme: Set default rae value for nvme_get_nsid_log users - * nvme: Simplify ns list identify - * plugins/ocp: drop unused fd argument - * plugins/solidigm: fix return value on format parse failure - * plugins/wdc: fix memset() on the address of a pointer - * plugins/wdc: prevent duplicate close on NVMe device - * plugins/wdc: remove fd argument from print functions - * print: Fix nvme_id_uuid_list - * udev: Add HOST_IFACE to udev rule + * udev: Add HOST_IFACE to udev rule (bsc#1208001) - * various fixes reported by coverity - * version reporting includes library version - * wrapper: Add weak nvme_init_copy_range_f1 symbol - * wrapper: Call library version of nvme_init_copy_range_f1 - * wrapper: Update SPDIX license -- Drop upsreamp patches - * remove 0001-fabrics-Already-connected-uses-a-different-error-cod.patch - * remove 0002-fabrics-skip-connect-if-the-transport-types-don-t-ma.patch - * remove 0003-nvme-print-Show-paths-from-the-first-namespace-only.patch - * remove 0004-nvme-print-Show-ANA-state-only-for-one-namespace.patch - * remove 0005-fabrics-Honor-config-file-for-connect-all.patch - * remove 0006-fabrics-Remove-dhchap-ctrl-secret-from-discover-conn.patch - * remove 0007-fabrics-error-message-for-nvme-discover-connect-all-.patch - * remove 0008-fabrics-avoid-segfault-when-nvme-discover-fails-with.patch - * remove 0009-fabrics-avoid-segfault-if-transport-type-is-omitted.patch - * remove 0010-nvme-Return-status-error-code-for-effects-log-comman.patch - * remove 0011-nvme-fix-nvme-get-feature-with-H-option.patch - * remove 0012-fabrics-Avoid-nvme_scan_ctrl-when-disconnecting.patch - * remove 0013-nvme-Do-not-print-error-message-in-collect_effects_l.patch - * remove 0014-nvme-print-Handle-NULL-hostid-in-JSON-output.patch - * remove 0015-nvme-print-sanitize-the-get-feature-async-event-conf.patch +- Drop rpmlintrc as it is not needed anymore + -- Support auto discovery, add %systemd_ordering to spec file (bsc#1186399) -- fabrics: Remove dhchap-ctrl-secret from discover/connect-all (bsc#1201701) - * add 0006-fabrics-Remove-dhchap-ctrl-secret-from-discover-conn.patch -- Fabrics related bug fixes - * add 0007-fabrics-error-message-for-nvme-discover-connect-all-.patch - * add 0008-fabrics-avoid-segfault-when-nvme-discover-fails-with.patch - * add 0009-fabrics-avoid-segfault-if-transport-type-is-omitted.patch - * add 0010-nvme-Return-status-error-code-for-effects-log-comman.patch - * add 0011-nvme-fix-nvme-get-feature-with-H-option.patch - * add 0012-fabrics-Avoid-nvme_scan_ctrl-when-disconnecting.patch - * add 0013-nvme-Do-not-print-error-message-in-collect_effects_l.patch - * add 0014-nvme-print-Handle-NULL-hostid-in-JSON-output.patch - * add 0015-nvme-print-sanitize-the-get-feature-async-event-conf.patch - -- fabrics: Already connected uses a different error code (bsc#1199994) - * add 0001-fabrics-Already-connected-uses-a-different-error-cod.patch -- fabrics: skip connect if the transport types don't match (bsc#1199949 bsc#1199994) - * add 0002-fabrics-skip-connect-if-the-transport-types-don-t-ma.patch -- nvme-print: Show ANA state only for one namespace (bsc#1200044 bsc#1199956 bsc#1199990) - * add 0003-nvme-print-Show-paths-from-the-first-namespace-only.patch - * add 0004-nvme-print-Show-ANA-state-only-for-one-namespace.patch -- fabrics: Honor config file for connect-all (bsc#1199504) - * add 0005-fabrics-Honor-config-file-for-connect-all.patch +- Update to version 2.1.2: + * build: Update version to v2.1.2 + * wrapper: Update SPDIX license + * wrapper: Call library version of nvme_init_copy_range_f1 + * Revert "udev: re-read the discovery log page when a discovery controller reconnected" + * nvme: Simplify ns list identify + * meson: we don't need a c++ compiler + * plugins/ocp: drop unused fd argument + * plugins/wdc: remove fd argument from print functions + * plugins/wdc: fix memset() on the address of a pointer + * plugins/solidigm: fix return value on format parse failure + * plugins/wdc: prevent duplicate close on NVMe device + +- Update to version 2.1.1: + * build: Update version to v2.1.1 + * build: Extend release script to support micro version releases + * build: Add minimum build requirement on libnvme + * wrapper: Add weak nvme_init_copy_range_f1 symbol + * build: Update version before regenerating docs + * build: Update release version rules + +- Update to version v2.1: + * nvme: Do not print error message in collect_effects_log helper + * fabrics: Remove dhchap-ctrl-secret from discover/connect-all (bsc#1201701) + * nvme-print: sanitize the get-feature async event config output + * nvme: Set default rae value for nvme_get_nsid_log users + * fabrics: Avoid nvme_scan_ctrl when disconnecting + * print: Fix nvme_id_uuid_list + * fabrics: Already connected uses a different error code (bsc#1199994) + * fabrics: skip connect if the transport types don't match (bsc#1199949 bsc#1199994) + * nvme-print: Show ANA state only for one namespace (bsc#1200044 bsc#1199956 bsc#1199990) + +- Update to version v2.1~rc0: + * build and install fixes/improvements + * documentation fixes + * version reporting includes library version + * various fixes reported by coverity + * new solidigm plugin nvme-stas +- Actually update the code from 2.3-rc4 to 2.3 + +- Update to version v2.3 + * Support for NVMe Boot Firmware Table (NBFT) as configuration source + * Optimization of udev handling (bsc#1214078) + * Bug fixes and optimizations + +- Update to version v2.3-rc4: + * Improve algorithm to see if we can reuse existing connections + * udev: Optimize uevent handling + * iputil: Reduce amount of netlink requests to the kernel + * udev: FC/Loop - use case-insensitive comparison for traddr + * trid: Take Host NQN into account + * avahi: add connectivity checker to verify IP addresses are reachable + * stafd|ctrl: Do not recreate ctrl object on nvme removed events + * udev: Rework/simplify _cid_matches_tid() + * udev-rules: Only react to `rediscover` events (not `connected`) + * udev: Use ipaddress objects when comparing traddr. + * udev: Only take src-addr into account for transport=="tcp" + * trid: use strong comparison on host-iface + * udev-rule: Invoke systemctl "restart" instead of "start" + * udev: improve comparison between candidate and existing controllers + * nbft: stafd will now use NBFT data (if found) + * nbft: Add NbftConf() object to retrieve and cache NBFT data + * iputil: Add mac2iface() and corresponding unit test + * ctrl: fix inverted logic "is not None" -> "is None" + * staslib: Add method to retrieve NBFT data + nwg-displays +- Update to version 0.3.8 + + Added popup & countdown timer to restore from improper settings + ; close +- Simplify spec source url and requires typelib GtkLayerShell + obs-service-node_modules +- Update to version 2.3.0: + * Add --ignore-scripts to command to generate package-lock.json + * Pick the longest integrity value in package-lock.json + * Support dependencies with multiple integrity values + +- Update to version 2.2.0: + * Remove obsolete filename heuristics + * Refactor function name to better reflect functionality + * Incorporate the entire path into filename + open-vm-tools +- 15 sp4 currently uses open-vm-tools rpms from 15 sp3. As such, enable + the spec file fix for bug (bsc#1205927) for 15 sp3 onwards. + +- open-vm-tools is built with containerinfo plugin from 15 sp3 onwards + openCryptoki -- Updated package to openCryptoki 3.20 (bsc#1207760, - jsc#PED-3376, jsc#PED-2870, jsc#PED-2869 ) +- Upgrade to version 3.22 (jsc#PED-3361) + * openCryptoki 3.22 + - CCA: Add support for the AES-XTS key type using CPACF protected keys + - p11sak: Add support for managing certificate objects + - p11sak: Add support for public sessions (no-login option) + - p11sak: Add support for logging in as SO (security Officer) + - p11sak: Add support for importing/exporting Edwards and Montgomery keys + - p11sak: Add support for importing of RSA-PSS keys and certificates + - CCA/EP11/Soft/ICA: Ensure that the 2 key parts of an AES-XTS key are different + * Bug fixes + +- Update to version 3.21 (jsc#PED-3360, jsc#PED-3361) + * openCryptoki 3.21 + - EP11 and CCA: Support concurrent HSM master key changes + - CCA: protected-key option + - pkcsslotd: no longer run as root user and further hardening + - p11sak: Add support for additional key types (DH, DSA, generic secret) + - p11sak: Allow wildcards in label filter + - p11sak: Allow to specify hex value for CKA_ID attribute + - p11sak: Support sorting when listing keys + - p11sak: New commands: set-key-attr, copy-key to modify and copy keys + - p11sak: New commands: import-key, export-key to import and export keys + - Remove support for --disable-locks (transactional memory) + - Updates to harden against RSA timing attacks + - Bug fixes +- Amended a new patch to fit the version 3.21 + * ocki-3.21-remove-make-install-chgrp.patch +- Removed the old patch for the version 3.20 + * ocki-3.20-remove-make-install-chgrp.patch + +- Updated package to openCryptoki 3.20 (jsc#PED-2870) openSUSE-release-tools +- Update to version 20230928.864b176: + * Disable aggregating over financial year + +- Update to version 20230925.6075c72: + * ttm: Check for build success of containerfile_products before releasing + * ttm: Print the full list of missing products before exiting + +- Update to version 20230925.04febcb: + * check_source.py: Add review-team review on meta packages + +- Update to version 20230918.9d6c197: + * check_source.py: Don't skip various checks and reviews for non-spec packages + +- Update to version 20230912.fe4936c: + * Remove unused IBS release pipelines + * Add ALP installer pipelines + +- Update to version 20230912.75e93b7: + * Attempt to publish BCI repos more often + +- Update to version 20230829.44bcd82: + * Don't crash when trying to fetch owner for 404 devel prjs + +- Update to version 20230828.37393de: + * gocd: add checkers for ALP:Source:Standard:1.0 + * gocd: add stagings for ALP:Source:Standard:1.0 + * gocd: remove old LEO group + +- Update to version 20230828.02a6b36: + * Switch Leap dashboard to 15.6 + +- Update to version 20230824.337d2ce: + * gocd: enable SP6 jobs on BCI + +- Update to version 20230823.3d34cbb: + * Fix E721: Use isinstance instead of comparing types + openobex -- Skip RPATH entirely on Leap 15.4 +- Set CMAKE_SKIP_RPATH to avoid incorrect and unneeded + RUNPATH in the openobex apps +- Spec cleanup opensc +- Security Fix: [CVE-2023-40661, bsc#1215761] + * opensc: multiple memory issues with pkcs15-init (enrollment tool) + * Add patches: + - opensc-CVE-2023-40661-1of12.patch + - opensc-CVE-2023-40661-2of12.patch + - opensc-CVE-2023-40661-3of12.patch + - opensc-CVE-2023-40661-4of12.patch + - opensc-CVE-2023-40661-5of12.patch + - opensc-CVE-2023-40661-6of12.patch + - opensc-CVE-2023-40661-7of12.patch + - opensc-CVE-2023-40661-8of12.patch + - opensc-CVE-2023-40661-9of12.patch + - opensc-CVE-2023-40661-10of12.patch + - opensc-CVE-2023-40661-11of12.patch + - opensc-CVE-2023-40661-12of12.patch + +- Security Fix: [CVE-2023-40660, bsc#1215762] + * opensc: PIN bypass when card tracks its own login state + * Add patches: + - patches/opensc-0_22_0-CVE-2023-40660-1of2.patch + - patches/opensc-0_22_0-CVE-2023-40660-2of2.patch + openscap-report +- update to 0.2.5: + * Explain the calculation of the score + * Fix deprecation warning + * Fix empty Value property value + * Rework the OVAL test details + * Resolve references to OVAL endpoints +- includes changes from 0.2.4: + * Show references and identifier as plain text when href is unavailable + * Implement clear button for search bar + * Explain OVAL and CPE AL operators + * Various output updates +- includes changes from 0.2.3: + * Add support for the check-fact-ref element in CPE-AL + * Explanation of the result mapping between XCCDF and OVAL + * Add multi-check rules + * Change loading of OVAL result reports + * Discover upstream in tmt + openssl-1_1 +- Displays "fips" in the version string (bsc#1215215) + * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch + openssl-3 +- Security fix: [bsc#1216163, CVE-2023-5363] + * Incorrect cipher key and IV length processing + * Add openssl-CVE-2023-5363.patch + +- Security fix: [bsc#1213853, CVE-2023-3817] + * Add test of DH_check() with q = p + 1 + * Update openssl-3-CVE-2023-3817.patch + openvdb -- Disable static library build, instead of deleting it -- Remove many unused build dependencies - -- Enable nanovdb as build conditional - -- Update to version 9.0.0 - * This version introduces ABI changes relative to older major - releases, so to preserve ABI compatibility it might be - necessary to define the macro OPENVDB_ABI_VERSION_NUMBER=N, - where, for example, N is 7 for Houdini 18.5 and 8 for Houdini - 19.0. - * Official release of NanoVDB, which for the first time offers - GPU support for static sparse volumes in OpenVDB. See the - documentation for details. - * Faster build times from support for explicit template - instantiation, which is enabled by default for most of the - tools. - * Added support for OpenEXR 3. This is contributed by Cary - Phillips. - * Added transient data to the RootNode, InternalNode, and - LeafNode. - New features: - * NanoVDB, which for the first time offers GPU support for static - sparse volumes in OpenVDB. - Improvements: - * Added tools::countActiveLeafVoxels(), - tools::countInactiveVoxels(), tools::countInactiveLeafVoxels() - and tools::activeTiles() to perform multi-threaded counting. - The Tree methods now use these implementations. - * Moved from the deprecated TBB task scheduler to TBB arenas. - Various methods now respect the TBB arena state they were - invoked from. - * Introduced a new thread/Threading.h header to consolidate calls - to third-party threading methods. - * Minor performance improvements to dilation calls in fast - sweeping algorithms. - * Added hsvtogrb() and rgbtohsv() AX helper functions for - converting hue, saturation and value inputs to RGB values and - vice-versa. - * PointDataGrid conversion can now be performed using 32-bit - float arrays. - * Improved support for size_t grid types on systems where size_t - is a unique type. [Contributed by Brecht Van Lommel] - * Add support for dilation in one direction and extending a field - in one direction in fast sweeping algorithms. - * Added PNG support to vdb_render which can be enabled with - during CMake with -DUSE_PNG=ON. - * Explicit template instantiation has been enabled by default for - most of the tools. This pre-compiles template instantiations - into the core library to reduce the time spent compiling code - in downstream libraries or applications. - * Added a python binding for OpenVDB AX which allows you to - invoke accelerated AX code from the python module. - Bug Fixes: - * Fixed a bug where ax::run() would crash if it could not parse a - single statement. - ABI changes: - * Added transient data to the RootNode, InternalNode, and - LeafNode. - API changes: - * DynamicNodeManager can now set one grain size for threading - across leaf nodes and another for threading across non-leaf - nodes. - * StringGrid and StringTrees are deprecated. - * The NullInterrupter is now a virtual base class to help reduce - compile-time instantiation cost. - Houdini: - * Fix crash in VDB Combine in Copy B mode if the second input has - more VDBs than the first. - * VDB Vector Merge SOP is now VDB Vector From Scalar SOP to - distinguish it from the VDB Merge SOP. It keeps the same - internal name so this is merely a label change. - * Add option to pass in OPENVDB_DSO_NAMES to CMake to configure - which Houdini DSOs are compiled. - * VDB Activate SOP now has an option for the expansion pattern to - use for dilation. - * The label for Voxels to Expand is now Expand Voxels to match - Houdini. - * Fix bug to allow VDB LOD SOPs to be chained together. - * SOP Extrapolate supports dilation in one direction and - extending a field in one (domain) direction. - * The default OpenVDB ABI is now 8 for Houdini versions > 18.5. - * VDB Visualize Tree SOP is now multi-threaded and provides - slicing and color remapping. - * A new HoudiniInterrupter has been added that derives from the - NullInterrupter and the Interrupter is now deprecated. All the - SOPs have been updated to use the new HoudiniInterrupter. - * Add a sanitizer in SOP OpenVDB Extrapolate when expanding a - narrow-band level-set with a dilation value of 0, which will - result in no operation. - Build: - * Added support for TBB 2021. - * Enabled the OPENVDB_FUTURE_DEPRECATION variable by default to - warn on upcoming deprecations. - * Introduced a OPENVDB_DOXYGEN_INTERNAL CMake variable which is - ON by default and removes the majority of internal namespaces - from the generated doxygen. - * Improved the doxygen deprecation listings, folder layouts and - fixes issues when using later versions of doxygen. - * Build fixes for MinGW on Windows. [Contributed by Brecht - Sanders] - * Added support for OpenEXR 3. [Contributed by Cary Phillips] - * Added an OPENVDB_NAMESPACE_SUFFIX CMake string option which - provides the ability to customise the VDB namespace. - * The Python Module now appends the base directory defined by - Python_SITELIB to the default install path (typically - dist-packages or site-packages). [Contributed by Ignacio Vizzo] - * As of this release, VFX Reference Platform 2019 is no longer - supported. CMake now issues deprecation warnings for 2020 VFX - Reference Platform version dependencies. - * Build fixes for OpenVDB AX with C++17 and greater. - * Bumped the new blosc version future minimum to 1.17.0. - * OpenEXR is now optional for vdb_render. It can be enabled with - - DUSE_EXR=ON. -- Renenable vdb_render without OpenEXR -- Update constraints and limit memory for parallel build jobs - -- Raise minimum c++ standard to 14 - -- do not depend on OpenEXR (do not build vdb_render) [bsc#1189344] - -- Update to version 8.1.0 - * A lot new features in the tools namespace are added - * Introduced Active Tile Streaming for volumes kernels. - * Significant performance improvements to AX volume kernels - * Significant performance improvements to large dilations with - tools::dilateActiveValues. - * Added an optional argument to Tree::topologyUnion which - preserves active tiles on the destination tree should they - overlap leaf nodes from the source tree. - * Reduced the time spent in the hot path of initialize and - uninitialize by leveraging atomics with double-checked locks. - * Support TBB 2021 - * Significant performance improvements to tools::activate and - tools::deactivate through use of the DynamicNodeManager to - parallelize tile processing. - * Added degree() and radians() AX helper functions for converting - radians to degrees and vice versa, respectively. - * Added adjoint(), cofactor() and inverse() AX matrix functions. - * Added sort(), argsort(), isfinite(), isinf() and isnan() AX functions - * Add missing 8-bit and 16-bit attribute type registration. - * Fixed a crash in OpenVDB AX when declaring arrays with non-scalar elements - * Fixed a bug in OpenVDB AX which would cause an error when - multiplying a vec3 by a mat4. - * Fixed a bug in AX which could cause string allocations in loops - to overflow the stack - * Fixed a bug where the ValueOff iterator for the AX VolumeExecutable - could remove child branches of a VDB tree. - * Fixed a crash in the AX Houdini SOP with an empty PointDataGrid input. - * Fixed a crash when calling openvdb::points::pointOffsets with an - empty PointDataGrid input. - * Fixed a bug in the new CSG intersection merge algorithm where data - outside of the intersection region was not being removed. - * Fixed multiple memory leaks - * API changes: - * Restructured the internals of Morphology.h and moved tools::activate - and tools::deactivate to a new header, Activate.h. - * Deprecated tools::dilateVoxels and tools::erodeVoxels in favour of - new morphology methods. - * The tools::Film class no longer has a saveExr method in any build - configuration. - * Added ability to run tools::activate and tools::deactivate single-threaded. - * Grid::isTreeUnique is now virtual as of ABI=8 so that it can be accessed - from the GridBase. - * Private method RootNode::getChildCount() has been removed as of ABI=8. - * Mark map classes and functions as final for ABI=8 where beneficial to allow - devirtualization optimization. - * As of ABI 8, Vector, Matrix and Quaternion types now satisfy the Trivial Type - requirement. Their empty constructors and copy constructors have been removed - * As of ABI 8, removed an unnecessary specialization of NodeUnion and CopyTraits - from NodeUnion.h. Replaced std::is_pod usage with std::is_trivially_copyable - * As of ABI 8, PointDataGrids use the union NodeUnion specialization, - reducing the memory footprint of their topology by 50%. - * Removed a number of deprecated point, volume and AX methods. - * Deprecated tree::LeafManager::getNodes. - * Deprecated Tree::visitActiveBBox, Tree::visit and Tree::visit2 methods - * Removed tools::CsgVisitorBase, tools::CsgVisitorUnion, - tools::CsgVisitorIntersection and tools::CsgVisitorDifference. - * Moved openvdb::TypeList from Types.h into its own header TypeList.h - * Full changes: https://academysoftwarefoundation.github.io/openvdb/changes.html#v8_1_0_changes - opi +- Version 3.6.0 +- Increase timeouts in testsuite and improve output +- test: remove yandex-disk from multi-install test +- Run testsuite for (fake) MicroOS +- Fix repo URL generation for MicroOS and Leap Micro (fixes #158) +- Add multi package option +- Add ocenaudio audio editor (fixes #155) +- Ignore gpg check for unsigned pkgs (or pkgs without published key) + orcania +- Update to version 2.3.3 + * Enforce base64decode + orthanc-dicomweb +- Version 1.15 + * speed improvement: + - Now storing the output of /dicom-web/studies/../series/../metadata route in an attachment that can be used + by the "Full" mode. + The json file is gzipped and stored in attachment 4301 everytime a series is stable or the first time + its /dicom-web/studies/../series/../metadata route is called in "Full" mode if the attachment does not exist yet. + A new route /studies/{orthancId}/update-dicomweb-cache has also been added to allow e.g. the Housekeeper plugin + to generate these attachment for old studies. + This cache can be disabled by setting "EnableMetadataCache" to false. However, disabling the cache + won't delete the already cached data. You may call DELETE /series/../attachments/4031 to clear the cache. + * framework.diff added to compile against Orthanc framework + ortp +- Update to 5.2.98 (no changelog) + osv-scanner +- Update to version 1.4.0: + * Fix issue in the changelog (#533) + * 1.4.0 changelog and docs (#532) + * Adding Offline info (#517) + * chore(deps): update golang:alpine docker digest to 96634e5 + (#527) + * chore(deps): update workflows (#529) + * fix(deps): update osv-scanner minor (#528) + * Fix result scanning (#526) + * ci: change how coverage is collected (#525) + * chore: capture coverage and upload it to codecov (#512) + * chore(deps): update dependency jekyll-feed to v0.17.0 (#520) + * Correctly use matchFileNames in renovate.json (#522) + * Update test results to pass new test (#523) + * Revert breaking change in `osv.go` (#514) + * Add osv output lockfile + refactor (#505) + * Update renovate.json (#504) + * fix(deps): update osv-scanner minor (#506) + * Refactor models (#510) + * chore(deps): update dependency jekyll-feed to v0.17.0 (#508) + * chore(deps): update actions/checkout action to v3.6.0 (#507) + * Update contributing docs (#502) + * chore(deps-dev): Bump activesupport from 7.0.7 to 7.0.7.2 in + /docs (#503) + * fix(deps): update golang.org/x/exp digest to d852ddb (#496) + * Add fixtures go to renovate bot ignore (#500) + * chore(deps): update dependency jekyll-feed to v0.17.0 (#498) + * chore(deps): update golangci/golangci-lint-action action to + v3.7.0 (#499) + * chore(deps): update actions/setup-go action to v4.1.0 (#497) + * If go version can't be found, don't add stdlib (#494) + * chore(deps): update dependency jekyll-feed to v0.17.0 (#448) + * feat: support `io.Reader` based parsers (#451) + * fix: don't error if local db directory already exists (#493) + * fix: ensure that "introduced 0" events are sorted before any + other event (#492) + * Add go stdlib version support (#484) + * chore(deps): update golang:alpine docker digest to 445f340 + (#467) + * chore(deps): update alpine docker tag to v3.18 (#468) + * chore(deps): update slsa-framework/slsa-github-generator action + to v1.8.0 (#469) + * chore(deps): update alpine:3.18 docker digest to 7144f7b (#480) + * chore(deps): update alpine:3.17 docker digest to f71a5f0 (#466) + * chore(deps): update + gaurav-nelson/github-action-markdown-link-check digest to + 46e4421 (#481) + * fix(deps): update golang.org/x/exp digest to 89c5cff (#482) + * chore(deps): update github/codeql-action action to v2.21.4 + (#483) + * Fix some vulns and ignore others (#490) + * Rust call analysis (#452) + * Scanner action should pass if the vulnerabilities remain the + same (#475) + * Tidy up scanner action (#474) + * Manually update dependencies to resolve vulnerability + https://osv.dev/GO-2023-1988 (#472) + * feat: add experimental offline mode (#183) + * Move github action back to the main branch (#465) + * refactor: move experimental flags into their own struct (#463) + * fix: use correct plural and singular forms based on count + (#462) + * chore(deps): update github/codeql-action action to v2.21.2 + (#455) + * fix(deps): update osv-scanner minor (#456) + * Add annotations and osv-scanner table in the Github Action + output (#460) + * Fix purl mapping (#457) + * test: make `output` tests their own package (#461) + * Updated github actions to use main branch now that the PR is + merged in (#459) + * Recreated Github Action PR (#432) + * chore: minor grammar fixes (#454) + * chore(deps): update docker/setup-buildx-action digest to + 4c0219f (#437) + * chore(deps): update golang:alpine docker digest to 7839c9f + (#444) + * Optimize Dockerfile and add .dockerignore (#441) + * chore(deps): update github/codeql-action action to v2.21.0 + (#449) + * Enable lockfile maintaince (#450) + * fix(deps): update osv-scanner minor (#445) + owasp-modsecurity-crs +- use upstream archive for building the package, the base folder name in the + archive changed + +- Version 3.3.5. + * This is the OWASP ModSecurity Core Rule Set version 3.3.5. + * Important changes: + - Backport fix for CVE-2023-38199 from CRS v4 via new rule 920620 (Andrea Menin, Felipe Zipitría) + * Fixes: + - Fix paranoia level-related scoring issue in rule 921422 (Walter Hop) + - Move auditLogParts actions to the end of chained rules where used (Ervin Hegedus) + * Chore: + - Clean up redundant paranoia level tags (Ervin Hegedus) + - Clean up YAML test files to support go-ftw testing framework (Felipe Zipitría) + - Move testing framework from ftw to go-ftw (Felipe Zipitría) + +- Version 3.3.4. + * Important Notice: From CRS 3.2.2, 3.3.3 and up, ModSecurity 2.9.6 or 3.0.8 (or versions with backported patches) are required due to the addition of new protections. We recommend upgrading your ModSecurity as soon as possible. If your ModSecurity is too old, your webserver will refuse to start with an Unknown variable: &MULTIPART_PART_HEADERS error. If you are in trouble, you can temporarily delete file rules/REQUEST-922-MULTIPART-ATTACK.conf as a workaround and get your server up, however, you will be missing some protections. Therefore we recommend to upgrade ModSecurity before deploying this release. + owncloud-client +- Update to version 4.2.0: + * Fixed wrong davUser in cmd client + (gh#owncloud/client#10946) + * Fixed missing mtime in ocis uploads + (gh#owncloud/client#10950) + -- Update to upstream version 4.0.0 +- Update to upstream version 4.0.0 (boo#1214904) pam_p11 +- Update to version 0.5.0 + * Add support for tokens that only contain a certificate + (and no public key) + * Fixed never-ending loop if the PIN is locked +- Update to version 0.4.0 + * Add Russian translation + * Add support for building with LibreSSL + * Add support for building with OpenSSL 3.0 and later + -- Updated to version 0.1.5: - * fix wiki to html export. - * number of build fixes - pdfarranger +- Update to 1.10.0 + * No longer use python-distutils-extra (#853, #859) + * Add support for merging pages (#847, #440) + * Add support for pasting a page as overlay & underlay (#832, + [#530], #839) + * Scroll the view after deleting pages (#501, #821) + * Scroll horizontally with shift + mouse scroll wheel (#816, + [#811]) + * Fix unit/scaling issue when printing on Windows (#809, #806) + * Show config file location in preferences dialog (#852) + * Add a dialog where language can be selected (#706, #779, #849, + [#852]) + * Allow to force dark or light theme in the preferences (#788) + * No longer forget file name to save when closing window (#744) + * Improve multi-export workflow (#758, #760, #782, #794) + pdns-recursor +- update to 4.9.1 + * The setting of policy tags for packet cache hist has been fixed. + Previously, packet cache hits would not contain policy tags set in + the Lua gettags(-ffi) intercept functions. + * The retrieval of RPZ zones could fail in situations where a read of + the chunk length from the IXFR TCP stream would produce an + incomplete result. +- enable DSN-over-TLS (DoT) via OpenSSL + For complete list of changes, see + https://doc.powerdns.com/recursor/changelog/4.9.html#change-4.9.1 + For upgrades since 4.8.x and earlier, see + https://doc.powerdns.com/recursor/upgrade.html + peazip +- Update to 9.4.0: + * Add support for adding, editing, and removing archive-level comments in RAR and ZIP/ZIPX files, + interactively (Alt+M) and from batch scripts, on single or multiple archives at once even of mixed types. + * It is now possible to directly add files and folders to archives in Brotli, BZip2, GZip, TAR, WIM, XZ, + Zstd, and Zpaq formats (from command line, Automator scripts, .desktop files, and context menu items), + and it was updated the (peazip)/res/share/batch folder containing scripting and system integration examples. +- Use the new Lazarus packages. + perf +- Sort all patches and clean up reverts/corrections + For making easier to backport patches via git-fixes tracking, move + all patches in patches.kernel.org/* into sorted section in + patches.suse/*. It essentially means that our kernel is a pot + stewing all different fixes of our own choices, including the patches + Relevant changes: +- Delete patch: patches.kernel.org/6.4.10-026-perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch + perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.10-044-perf-test-uprobe_from_different_cu-Skip-if-the.patch + perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.12-130-x86-retpoline-kprobes-Skip-optprobe-check-for-.patch + x86/retpoline,kprobes: Skip optprobe check for indirect jumps + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.12-230-Revert-perf-report-Append-inlines-to-non-DWARF.patch + Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-442-perf-evsel-Don-t-let-for_each_group-treat-the-h.patch + perf evsel: Don't let for_each_group() treat the head of the + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-451-perf-bench-Add-missing-setlocale-call-to-allow-.patch + perf bench: Add missing setlocale() call to allow usage of + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-462-perf-script-Fix-allocation-of-evsel-priv-relate.patch + perf script: Fix allocation of evsel->priv related to + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-466-perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch + perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-467-perf-metric-Fix-no-group-check.patch + perf metric: Fix no group check + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-468-perf-tests-task_analyzer-Fix-bad-substitution-1.patch + perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-469-perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch + perf tests task_analyzer: Skip tests if no libtraceevent + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-471-perf-tool-x86-Consolidate-is_amd-check-into-sin.patch + perf tool x86: Consolidate is_amd check into single function + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-472-perf-tool-x86-Fix-perf_env-memory-leak.patch + perf tool x86: Fix perf_env memory leak + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-477-perf-stat-Reset-aggr-stats-for-each-run.patch + perf stat: Reset aggr stats for each run + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-489-perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch + perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.4-647-perf-bpf-Move-the-declaration-of-struct-rq.patch + perf bpf: Move the declaration of struct rq + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.7-012-perf-probe-Add-test-for-regression-introduced-b.patch + perf probe: Add test for regression introduced by switch to + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.7-013-perf-probe-Read-DWARF-files-from-the-correct-CU.patch + perf probe: Read DWARF files from the correct CU + (bsc#1012628) +- Delete patch: patches.kernel.org/6.4.7-146-perf-build-Fix-library-not-found-error-when-usi.patch + perf build: Fix library not found error when using CSLIBS + (bsc#1012628) +- Add patch: patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch + Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628) +- Add patch: patches.suse/perf-bench-Add-missing-setlocale-call-to-allow-.patch + perf bench: Add missing setlocale() call to allow usage of + (bsc#1012628) +- Add patch: patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch + perf bpf: Move the declaration of struct rq + (bsc#1012628) +- Add patch: patches.suse/perf-build-Fix-library-not-found-error-when-usi.patch + perf build: Fix library not found error when using CSLIBS + (bsc#1012628) +- Add patch: patches.suse/perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch + perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628) +- Add patch: patches.suse/perf-evsel-Don-t-let-for_each_group-treat-the-h.patch + perf evsel: Don't let for_each_group() treat the head of the + (bsc#1012628) +- Add patch: patches.suse/perf-metric-Fix-no-group-check.patch + perf metric: Fix no group check + (bsc#1012628) +- Add patch: patches.suse/perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch + perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628) +- Add patch: patches.suse/perf-probe-Add-test-for-regression-introduced-b.patch + perf probe: Add test for regression introduced by switch to + (bsc#1012628) +- Add patch: patches.suse/perf-probe-Read-DWARF-files-from-the-correct-CU.patch + perf probe: Read DWARF files from the correct CU + (bsc#1012628) +- Add patch: patches.suse/perf-script-Fix-allocation-of-evsel-priv-relate.patch + perf script: Fix allocation of evsel->priv related to + (bsc#1012628) +- Add patch: patches.suse/perf-stat-Reset-aggr-stats-for-each-run.patch + perf stat: Reset aggr stats for each run + (bsc#1012628) +- Add patch: patches.suse/perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch + perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628) +- Add patch: patches.suse/perf-test-uprobe_from_different_cu-Skip-if-the.patch + perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628) +- Add patch: patches.suse/perf-tests-task_analyzer-Fix-bad-substitution-1.patch + perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628) +- Add patch: patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch + perf tests task_analyzer: Skip tests if no libtraceevent + (bsc#1012628) +- Add patch: patches.suse/perf-tool-x86-Consolidate-is_amd-check-into-sin.patch + perf tool x86: Consolidate is_amd check into single function + (bsc#1012628) +- Add patch: patches.suse/perf-tool-x86-Fix-perf_env-memory-leak.patch + perf tool x86: Fix perf_env memory leak + (bsc#1012628) +- Add patch: patches.suse/x86-retpoline-kprobes-Skip-optprobe-check-for-.patch + x86/retpoline,kprobes: Skip optprobe check for indirect jumps + (bsc#1012628) + [kernel-source commit 9491f38eca] + +- Revert "perf report: Append inlines to non-DWARF callchains" + (bsc#1012628). + [kernel-source commit 3d46124eac] + +- x86/retpoline,kprobes: Skip optprobe check for indirect jumps + with retpolines and IBT (bsc#1012628). + [kernel-source commit 162139a579] + +- Bump to 6.4 kernel (jsc#PED-4593) + Merge the contents of ALP-current branch as is with keeping the + downstream fix patches marked with +SP6-NEED-REVIEW tag. + The 6.4.x stable patches are still in patches.kernel.org. + Relevant changes: +- Add patch: patches.kernel.org/6.4.10-026-perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch + perf pmu arm64: Fix reading the PMU cpu slots in sysfs + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.10-044-perf-test-uprobe_from_different_cu-Skip-if-the.patch + perf test uprobe_from_different_cu: Skip if there is no gcc + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-442-perf-evsel-Don-t-let-for_each_group-treat-the-h.patch + perf evsel: Don't let for_each_group() treat the head of the + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-451-perf-bench-Add-missing-setlocale-call-to-allow-.patch + perf bench: Add missing setlocale() call to allow usage of + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-462-perf-script-Fix-allocation-of-evsel-priv-relate.patch + perf script: Fix allocation of evsel->priv related to + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-466-perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch + perf dwarf-aux: Fix off-by-one in die_get_varname() + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-467-perf-metric-Fix-no-group-check.patch + perf metric: Fix no group check + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-468-perf-tests-task_analyzer-Fix-bad-substitution-1.patch + perf tests task_analyzer: Fix bad substitution ${$1} + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-469-perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch + perf tests task_analyzer: Skip tests if no libtraceevent + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-471-perf-tool-x86-Consolidate-is_amd-check-into-sin.patch + perf tool x86: Consolidate is_amd check into single function + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-472-perf-tool-x86-Fix-perf_env-memory-leak.patch + perf tool x86: Fix perf_env memory leak + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-477-perf-stat-Reset-aggr-stats-for-each-run.patch + perf stat: Reset aggr stats for each run + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-489-perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch + perf test: Set PERF_EXEC_PATH for script execution + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.4-647-perf-bpf-Move-the-declaration-of-struct-rq.patch + perf bpf: Move the declaration of struct rq + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.7-012-perf-probe-Add-test-for-regression-introduced-b.patch + perf probe: Add test for regression introduced by switch to + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.7-013-perf-probe-Read-DWARF-files-from-the-correct-CU.patch + perf probe: Read DWARF files from the correct CU + (bsc#1012628) +- Add patch: patches.kernel.org/6.4.7-146-perf-build-Fix-library-not-found-error-when-usi.patch + perf build: Fix library not found error when using CSLIBS + (bsc#1012628) +- Delete patch: patches.suse/perf-Add-comment-about-current-state-of-PERF_MEM_LVL_-namespace-and-remove-an-extra-line.patch + perf: Add comment about current state of PERF_MEM_LVL_* namespace and + (jsc#PED-557) +- Delete patch: patches.suse/perf-Add-irq-and-exception-return-branch-types.patch + perf: Add irq and exception return branch types + (jsc#PED-1754 (dependent patch)) +- Delete patch: patches.suse/perf-beauty-Update-copy-of-linux-socket.h-with-the-k.patch + perf beauty: Update copy of linux/socket.h with the kernel sources + (jsc#PED-612) +- Delete patch: patches.suse/perf-bench-futex-Fix-memory-leak-of-perf_cpu_map__ne.patch + perf bench futex: Fix memory leak of perf_cpu_map__new() + (git-fixes) +- Delete patch: patches.suse/perf-bench-inject-buildid-Handle-writen-errors.patch + perf bench inject-buildid: Handle writen() errors + (git-fixes stable-5.14.7) +- Delete patch: patches.suse/perf-bpf-Add-missing-free-to-bpf_event__print_bpf_pr.patch + perf bpf: Add missing free to bpf_event__print_bpf_prog_info() + (stable-5.14.19) +- Delete patch: patches.suse/perf-bpf-Switch-to-new-btf__raw_data-API.patch + perf bpf: Switch to new btf__raw_data API + (jsc#PED-1377) +- Delete patch: patches.suse/perf-config-Fix-caching-and-memory-leak-in-perf_home.patch + perf config: Fix caching and memory leak in + (git-fixes stable-5.14.7) +- Delete patch: patches.suse/perf-iostat-Fix-Segmentation-fault-from-NULL-struct-.patch + perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *' + (stable-5.14.10) +- Delete patch: patches.suse/perf-iostat-Use-system-wide-mode-if-the-target-cpu_l.patch + perf iostat: Use system-wide mode if the target cpu_list is unspecified + (stable-5.14.10) +- Delete patch: patches.suse/perf-jevents-Free-the-sys_event_tables-list-after-pr.patch + perf jevents: Free the sys_event_tables list after processing entries + (stable-5.14.12) +- Delete patch: patches.suse/perf-machine-Initialize-srcline-string-member-in-add.patch + perf machine: Initialize srcline string member in add_location struct + (stable-5.14.7) +- Delete patch: patches.suse/perf-report-Add-tools-arch-x86-include-asm-amd-ibs.h.patch + perf report: Add tools/arch/x86/include/asm/amd-ibs.h + (jsc#PED-1755 (dependent patch)) +- Delete patch: patches.suse/perf-script-Check-session-header.env.arch-before-usi.patch + perf script: Check session->header.env.arch before using it + (stable-5.14.16) +- Delete patch: patches.suse/perf-script-Fix-PERF_SAMPLE_WEIGHT_STRUCT-support.patch + perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support + (stable-5.14.16) +- Delete patch: patches.suse/perf-script-Fix-list-dlfilters-documentation.patch + perf script: Fix --list-dlfilters documentation + (git-fixes) +- Delete patch: patches.suse/perf-symbol-Look-for-ImageBase-in-PE-file-to-compute.patch + perf symbol: Look for ImageBase in PE file to compute .text + (git-fixes stable-5.14.8) +- Delete patch: patches.suse/perf-test-Fix-DWARF-unwind-for-optimized-builds.patch + perf test: Fix DWARF unwind for optimized builds. + (stable-5.14.10) +- Delete patch: patches.suse/perf-test-Fix-bpf-test-sample-mismatch-reporting.patch + perf test: Fix bpf test sample mismatch reporting + (git-fixes stable-5.14.8) +- Delete patch: patches.suse/perf-tools-Allow-build-id-with-trailing-zeros.patch + perf tools: Allow build-id with trailing zeros + (stable-5.14.8) +- Delete patch: patches.suse/perf-tools-Factor-out-copy_config_terms-and-free_config_terms.patch + perf tools: Factor out copy_config_terms() and free_config_terms() + (git-fixes) +- Delete patch: patches.suse/perf-tools-Fix-hybrid-config-terms-list-corruption.patch + perf tools: Fix hybrid config terms list corruption + (git-fixes) +- Delete patch: patches.suse/perf-trace-Update-cmd-string-table-to-decode-sys_bpf.patch + perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1377) +- Delete patch: patches.suse/perf-unwind-Do-not-overwrite-FEATURE_CHECK_LDFLAGS-l.patch + perf unwind: Do not overwrite + (git-fixes stable-5.14.7) +- Delete patch: patches.suse/tools-Free-BTF-objects-at-various-locations.patch + tools: Free BTF objects at various locations + (stable-5.14.4) +- Delete patch: patches.suse/tools-perf-Stop-using-bpf_object__find_program_by_ti.patch + tools/perf: Stop using bpf_object__find_program_by_title API. + (jsc#PED-1377) +- Delete patch: patches.suse/x86-insn-Use-get_unaligned-instead-of-memcpy.patch + x86/insn: Use get_unaligned() instead of memcpy() + (stable-5.14.19) + [kernel-source commit d016c04d73] + +- Switch to source service. + No longer BuildRequire: kernel-source + Derive tarball and changes from kernel-source git repository + +- Merge changes from Factory for initial SLE15-SP6 release + * Create gtk subpackage (PED-5904) + Original Factory changelog: + Wed Nov 24 13:44:08 UTC 2021 Jan Engelhardt + Split gtk portion into separate package (pulls in about 40 packages for + graphic systems that are not desired on text shells). + * Create completion subpackage + Original Factory changelog: + Fri Oct 7 15:58:23 UTC 2022 - Callum Farmer + Move bash-completion to subpackage so it isn't installed when + * Enable bpf skel support + Original Factory changelog: + Fri Mar 25 17:37:08 UTC 2022 - Tony Jones + Enable bpf skel support. + This enables shared counter support (--bpf-counters in perf-stat) + * Use asciidoctor rather than asciidoc + Original Factory changelog: + Wed Jan 16 08:48:49 CET 2019 - tiwai@suse.de + Build with asciidoctor instead of asciidoc (bsc#1075764) + * Skip info file generation (causes make error) + Original Factory changelog + Wed Nov 3 10:10:21 UTC 2021 - Jiri Slaby + skip info files generation which was enabled in 5.15 + * Add additional BuildRequires + - libtraceevent + - llvm +- Delete the following upstream patches (SLE15-SP6 kernel rebased to v6.4 + libperf-Add-preadn.patch + perf-arch-events-riscv-sbi-firmware-std-event-files.patch + perf-arm-spe-Fix-addresses-of-synthesized-SPE-events.patch + perf-arm-spe-Fix-perf-report-mem-mode.patch + perf-bench-Fix-epoll-bench-to-correct-usage-of-affinity-for-machines-with-CPUs-1K.patch + perf-bench-Fix-futex-bench-to-correct-usage-of-affinity-for-machines-with-CPUs-1K.patch + perf-bench-Fix-numa-bench-to-fix-usage-of-affinity-for-machines-with-CPUs-1K.patch + perf-bench-Fix-numa-testcase-to-check-if-CPU-used-to-bind-task-is-online.patch + perf-bench-Fix-two-memory-leaks-detected-with-ASan.patch + perf-bench-Fix-two-numa-NDEBUG-warnings.patch + perf-bench-futex-Group-test-parameters-cleanup.patch + perf-bpf-Avoid-memory-leak-from-perf_env__insert_btf.patch + perf-bpf-Defer-freeing-string-after-possible-strlen-on-it.patch + perf-bpf-Fix-building-perf-with-BUILD_BPF_SKEL-1-by-default-in-more-distros.patch + perf-bpf_skel-Do-not-use-typedef-to-avoid-error-on-old-clang.patch + perf-data-Fix-double-free-in-perf_session__delete.patch + perf-env-Add-perf_env__cpuid-perf_env__-nr_-pmu_mappings.patch + perf-env-Track-kernel-64-bit-mode-in-environment.patch + perf-evlist-Allow-setting-arbitrary-leader.patch + perf-evlist-Always-use-arch_evlist__add_default_attrs.patch + perf-evlist-Extend-arch_evsel__must_be_in_group-to-support-hybrid-systems.patch + perf-evlist-Keep-topdown-counters-in-weak-group.patch + perf-evsel-Add-bitfield_swap-to-handle-branch_stack-endian-issue.patch + perf-evsel-Fixes-topdown-events-in-a-weak-group-for-the-hybrid-platform.patch + perf-evsel-Improve-AMD-IBS-Instruction-Based-Sampling-error-handling-messages.patch + perf-evsel-Improve-error-message-for-uncore-events.patch + perf-evsel-Make-evsel__env-always-return-a-valid-env.patch + perf-evsel-Override-attr-sample_period-for-non-libpfm4-events.patch + perf-evsel-don-t-set-exclude_guest-by-default.patch + perf-header-Add-ability-to-keep-feature-sections.patch + perf-header-Pass-cpu-pmu-name-while-printing-caps.patch + perf-header-Record-non-CPU-PMU-capabilities.patch + perf-header-Store-PMU-caps-in-an-array-of-strings.patch + perf-inject-Fix-output-from-a-file-to-a-pipe.patch + perf-inject-Fix-output-from-a-pipe-to-a-file.patch + perf-inject-Fix-segfault-due-to-close-without-open.patch + perf-inject-Fix-segfault-due-to-perf_data__fd-without-open.patch + perf-inject-Keep-some-features-sections-from-input-file.patch + perf-intel-pt-Fix-error-timestamp-setting-on-the-decoder-error-path.patch + perf-intel-pt-Fix-intel_pt_fup_event-assumptions-about-setting-state-type.patch + perf-intel-pt-Fix-missing-instruction-events-with-q-option.patch + perf-intel-pt-Fix-next-err-value-walking-trace.patch + perf-intel-pt-Fix-parsing-of-VM-time-correlation-arguments.patch + perf-intel-pt-Fix-some-PGE-packet-generation-enable-control-flow-packets-usage.patch + perf-intel-pt-Fix-state-setting-when-receiving-overflow-OVF-packet.patch + perf-intel-pt-Fix-sync-state-when-a-PSB-synchronization-packet-is-found.patch + perf-jevents-Add-support-for-HiSilicon-CPA-PMU-aliasing.patch + perf-list-Add-IBM-z16-event-description-for-s390.patch + perf-list-Add-PMU-pai_crypto-event-description-for-IBM-z16.patch + perf-list-Fix-PMU-name-pai_crypto-in-perf-list-on-s390.patch + perf-list-Update-event-description-for-IBM-z10-to-latest-level.patch + perf-list-Update-event-description-for-IBM-z13-to-latest-level.patch + perf-list-Update-event-description-for-IBM-z14-to-latest-level.patch + perf-list-Update-event-description-for-IBM-z15-to-latest-level.patch + perf-list-Update-event-description-for-IBM-z196-z114-to-latest-level.patch + perf-list-Update-event-description-for-IBM-zEC12-zBC12-to-latest-level.patch + perf-parse-events-Architecture-specific-leader-override.patch + perf-parse-events-Ignore-case-in-topdown.slots-check.patch + perf-parse-events-Move-slots-event-for-the-hybrid-platform-too.patch + perf-parse-events-Move-slots-only-with-topdown.patch + perf-parse-events-Support-different-format-of-the-topdown-event-name.patch + perf-pmu-Parse-pmu-caps-sysfs-only-once.patch + perf-powerpc-Add-support-to-expose-instruction-and-data-address-registers-as-part-of-extended-regs.patch + perf-probe-Fix-ppc64-perf-probe-add-events-failed-case.patch + perf-python-Add-perf_env-stubs-that-will-be-needed-in-evsel__open_strerror.patch + perf-record-Support-sample-read-topdown-metric-group-for-hybrid-platforms.patch + perf-record-ibs-Warn-about-sampling-period-skew.patch + perf-report-Add-support-to-print-a-textual-representation-of-IBS-raw-sample-data.patch + perf-report-Set-PERF_SAMPLE_DATA_SRC-bit-for-Arm-SPE-event.patch + perf-script-Always-allow-field-data_src-for-auxtrace.patch + perf-script-Fix-CPU-filtering-of-a-script-s-switch-events.patch + perf-script-Fix-hex-dump-character-output.patch + perf-script-ibs-Support-new-IBS-bits-in-raw-trace-dump.patch + perf-scripts-python-intel-pt-events.py-Fix-printing-of-switch-events.patch + perf-session-Remap-buf-if-there-is-no-space-for-event.patch + perf-stat-Add-topdown-metrics-in-the-default-perf-stat-on-the-hybrid-machine.patch + perf-stat-Always-keep-perf-metrics-topdown-events-in-a-group.patch + perf-stat-Fix-display-of-grouped-aliased-events.patch + perf-stat-Fix-forked-applications-enablement-of-counters.patch + perf-stat-Support-cputype-option-for-hybrid-events.patch + perf-stat-Support-hybrid-topdown-option.patch + perf-symbols-Fix-symbol-size-calculation-condition.patch + perf-test-Add-basic-stat-and-topdown-group-test.patch + perf-test-sample-parsing-Add-endian-test-for-struct-branch_flags.patch + perf-test-sample-parsing-Fix-branch_stack-entry-endianness-check.patch + perf-tests-Remove-bash-construct-from-record-zstd_comp_decomp.sh.patch + perf-tests-attr-Add-missing-topdown-metrics-events.patch + perf-tool-ibs-Sync-AMD-IBS-header-file.patch + perf-tools-Add-an-option-to-build-without-libbfd.patch + perf-tools-Fix-SMT-detection-fast-read-path.patch + perf-tools-Fix-misleading-add-event-PMU-debug-message.patch + perf-tools-Fix-perf-s-libperf_print-callback.patch + perf-tools-Pass-a-fd-to-perf_file_header__read_pipe.patch + perf-tools-Remove-repipe-argument-from-perf_session__new.patch + perf-vendor-events-Add-Arm-Neoverse-V2-PMU-events.patch + perf-vendor-events-Add-Intel-meteorlake.patch + perf-vendor-events-Add-metrics-for-Icelake-Server.patch + perf-vendor-events-Add-metrics-for-Tigerlake.patch + perf-vendor-events-Add-missing-Neoverse-V1-events.patch + perf-vendor-events-Fix-Alderlake-metric-groups.patch + perf-vendor-events-Fix-Ivytown-UNC_M_ACT_COUNT.RD-umask.patch + perf-vendor-events-Fix-all-remaining-invalid-JSON-files.patch + perf-vendor-events-For-the-Arm-Neoverse-N2.patch + perf-vendor-events-Remove-bad-broadwellde-uncore-events.patch + perf-vendor-events-Remove-bad-ivytown-uncore-events.patch + perf-vendor-events-Remove-bad-jaketown-uncore-events.patch + perf-vendor-events-Rename-arm64-arch-std-event-files.patch + perf-vendor-events-Syntax-corrections-in-Neoverse-N1-json.patch + perf-vendor-events-Update-Intel-alderlake-a80de066.patch + perf-vendor-events-Update-Intel-alderlake-a95ab294.patch + perf-vendor-events-Update-Intel-broadwell-1775634e.patch + perf-vendor-events-Update-Intel-broadwell-eb4f8d77.patch + perf-vendor-events-Update-Intel-broadwellde-d7184d94.patch + perf-vendor-events-Update-Intel-broadwellde-ef908a19.patch + perf-vendor-events-Update-Intel-broadwellx-4266081e.patch + perf-vendor-events-Update-Intel-broadwellx-5bc4e39e.patch + perf-vendor-events-Update-Intel-cascadelakex-55b201a8.patch + perf-vendor-events-Update-Intel-cascadelakex-f9d45862.patch + perf-vendor-events-Update-Intel-elkhartlake.patch + perf-vendor-events-Update-Intel-haswell-8e6389f9.patch + perf-vendor-events-Update-Intel-haswell-dd7aae2c.patch + perf-vendor-events-Update-Intel-haswellx-08ce57dd.patch + perf-vendor-events-Update-Intel-haswellx-859fe0f4.patch + perf-vendor-events-Update-Intel-icelake-8fb4ddf4.patch + perf-vendor-events-Update-Intel-icelake-a4a4353e.patch + perf-vendor-events-Update-Intel-icelakex-bd035250.patch + perf-vendor-events-Update-Intel-icelakex-d214d0c2.patch + perf-vendor-events-Update-Intel-ivybridge-3bd2d211.patch + perf-vendor-events-Update-Intel-ivybridge-80c14459.patch + perf-vendor-events-Update-Intel-ivytown-62201368.patch + perf-vendor-events-Update-Intel-ivytown-d2aaf040.patch + perf-vendor-events-Update-Intel-jaketown-3405de19.patch + perf-vendor-events-Update-Intel-jaketown-376d8b58.patch + perf-vendor-events-Update-Intel-knightslanding.patch + perf-vendor-events-Update-Intel-nehalemep.patch + perf-vendor-events-Update-Intel-nehalemex.patch + perf-vendor-events-Update-Intel-sandybridge-777e1312.patch + perf-vendor-events-Update-Intel-sandybridge-db35c1dc.patch + perf-vendor-events-Update-Intel-sapphirerapids-34122105.patch + perf-vendor-events-Update-Intel-sapphirerapids-9a1b4aa4.patch + perf-vendor-events-Update-Intel-silvermont.patch + perf-vendor-events-Update-Intel-skylake-35d65277.patch + perf-vendor-events-Update-Intel-skylake-aac53e8f.patch + perf-vendor-events-Update-Intel-skylakex-313b2f38.patch + perf-vendor-events-Update-Intel-skylakex-59fd7d32.patch + perf-vendor-events-Update-Intel-snowridgex.patch + perf-vendor-events-Update-Intel-tigerlake-5e1dd4f2.patch + perf-vendor-events-Update-Intel-tigerlake-a7c1aaa6.patch + perf-vendor-events-Update-Intel-westmereep-dp.patch + perf-vendor-events-Update-Intel-westmereep-sp.patch + perf-vendor-events-Update-Intel-westmereex.patch + perf-vendor-events-Update-Knights-Landing.patch + perf-vendor-events-Update-Nehalem-EP.patch + perf-vendor-events-Update-Sandybridge.patch + perf-vendor-events-Update-Silvermont.patch + perf-vendor-events-Update-Tigerlake.patch + perf-vendor-events-Update-TremontX.patch + perf-vendor-events-Update-Westmere-EP-SP.patch + perf-vendor-events-Update-Westmere-EX.patch + perf-vendor-events-Update-bonnell-mapfile.csv.patch + perf-vendor-events-Update-elkhartlake-cpuids.patch + perf-vendor-events-Update-events-and-metrics-for-broadwellx.patch + perf-vendor-events-Update-events-and-metrics-for-cascadelakex.patch + perf-vendor-events-Update-events-and-metrics-for-haswellx.patch + perf-vendor-events-Update-events-and-metrics-for-icelakex.patch + perf-vendor-events-Update-events-and-metrics-for-skylakex.patch + perf-vendor-events-Update-events-for-Neoverse-E1.patch + perf-vendor-events-Update-events-for-knightslanding.patch + perf-vendor-events-Update-events-for-snowridgex.patch + perf-vendor-events-Update-for-Bonnell.patch + perf-vendor-events-Update-for-Goldmont.patch + perf-vendor-events-Update-for-GoldmontPlus.patch + perf-vendor-events-Update-for-Westmere-EP-DP.patch + perf-vendor-events-Update-goldmont-mapfile.csv.patch + perf-vendor-events-Update-goldmontplus-mapfile.csv.patch + perf-vendor-events-Update-metrics-for-Broadwell-DE.patch + perf-vendor-events-Update-metrics-for-Broadwell.patch + perf-vendor-events-Update-metrics-for-BroadwellX.patch + perf-vendor-events-Update-metrics-for-CascadeLake-Server.patch + perf-vendor-events-Update-metrics-for-CascadelakeX.patch + perf-vendor-events-Update-metrics-for-Haswell.patch + perf-vendor-events-Update-metrics-for-HaswellX.patch + perf-vendor-events-Update-metrics-for-Icelake.patch + perf-vendor-events-Update-metrics-for-IcelakeX.patch + perf-vendor-events-Update-metrics-for-Ivybridge.patch + perf-vendor-events-Update-metrics-for-Ivytown.patch + perf-vendor-events-Update-metrics-for-Jaketown.patch + perf-vendor-events-Update-metrics-for-SkyLake-Server-3bad20d7.patch + perf-vendor-events-Update-metrics-for-SkyLake-Server-c4ad8fab.patch + perf-vendor-events-Update-metrics-for-Skylake.patch + perf-vendor-events-Update-metrics-for-broadwellde.patch + perf-vendor-events-Update-metrics-for-ivytown.patch + perf-vendor-events-Update-metrics-for-jaketown.patch + perf-vendor-events-Update-metrics-for-sapphirerapids.patch + perf-vendor-events-Update-silvermont-cpuids.patch + perf-vendor-events-amd-Add-Zen-4-core-events.patch + perf-vendor-events-amd-Add-Zen-4-mapping.patch + perf-vendor-events-amd-Add-Zen-4-metrics.patch + perf-vendor-events-amd-Add-Zen-4-uncore-events.patch + perf-vendor-events-arm64-Add-new-armv8-pmu-events.patch + perf-vendor-events-arm64-Arm-Cortex-A78C-and-X1C.patch + perf-vendor-events-arm64-Categorise-the-Neoverse-V1-counters.patch + perf-vendor-events-arm64-Fix-JSON-indentation-to-4-spaces-standard.patch + perf-vendor-events-arm64-Fix-incorrect-Hisi-hip08-L3-metrics.patch + perf-vendor-events-arm64-Move-REMOTE_ACCESS-to-memory-category.patch + perf-vendor-events-arm64-Revise-hip08-uncore-events.patch + perf-vendor-events-intel-Add-basic-metrics-for-Elkhartlake.patch + perf-vendor-events-intel-Add-core-event-list-for-Alderlake-N.patch + perf-vendor-events-intel-Add-core-event-list-for-Alderlake.patch + perf-vendor-events-intel-Add-core-event-list-for-Elkhartlake.patch + perf-vendor-events-intel-Add-core-event-list-for-Tigerlake.patch + perf-vendor-events-intel-Add-metrics-for-Alderlake-N.patch + perf-vendor-events-intel-Add-metrics-for-Alderlake.patch + perf-vendor-events-intel-Add-metrics-for-Sapphirerapids.patch + perf-vendor-events-intel-Add-sapphirerapids-events.patch + perf-vendor-events-intel-Add-uncore-event-list-for-Alderlake-N.patch + perf-vendor-events-intel-Add-uncore-event-list-for-Alderlake.patch + perf-vendor-events-intel-Add-uncore-event-list-for-Sapphirerapids.patch + perf-vendor-events-intel-Fix-icelake-cstate-metrics.patch + perf-vendor-events-intel-Fix-icelakex-cstate-metrics.patch + perf-vendor-events-intel-Refresh-alderlake-metrics.patch + perf-vendor-events-intel-Refresh-alderlake-n-metrics.patch + perf-vendor-events-intel-Refresh-bonnell-events.patch + perf-vendor-events-intel-Refresh-broadwell-metrics-and-events.patch + perf-vendor-events-intel-Refresh-broadwellde-metrics-and-events.patch + perf-vendor-events-intel-Refresh-broadwellx-metrics-and-events.patch + perf-vendor-events-intel-Refresh-cascadelakex-metrics-and-events.patch + perf-vendor-events-intel-Refresh-elkhartlake-events.patch + perf-vendor-events-intel-Refresh-goldmont-events.patch + perf-vendor-events-intel-Refresh-goldmontplus-events.patch + perf-vendor-events-intel-Refresh-haswell-metrics-and-events.patch + perf-vendor-events-intel-Refresh-haswellx-metrics-and-events.patch + perf-vendor-events-intel-Refresh-icelake-metrics-and-events.patch + perf-vendor-events-intel-Refresh-icelakex-metrics-and-events.patch + perf-vendor-events-intel-Refresh-ivybridge-metrics-and-events.patch + perf-vendor-events-intel-Refresh-ivytown-metrics-and-events.patch + perf-vendor-events-intel-Refresh-jaketown-metrics-and-events.patch + perf-vendor-events-intel-Refresh-knightslanding-events.patch + perf-vendor-events-intel-Refresh-meteorlake-events.patch + perf-vendor-events-intel-Refresh-nehalemep-events.patch + perf-vendor-events-intel-Refresh-nehalemex-events.patch + perf-vendor-events-intel-Refresh-sandybridge-metrics-and-events.patch + perf-vendor-events-intel-Refresh-sapphirerapids-metrics-and-events.patch + perf-vendor-events-intel-Refresh-silvermont-events.patch + perf-vendor-events-intel-Refresh-skylake-metrics-and-events.patch + perf-vendor-events-intel-Refresh-skylakex-metrics-and-events.patch + perf-vendor-events-intel-Refresh-snowridgex-events.patch + perf-vendor-events-intel-Refresh-tigerlake-metrics-and-events.patch + perf-vendor-events-intel-Refresh-westmereep-dp-events.patch + perf-vendor-events-intel-Refresh-westmereep-sp-events.patch + perf-vendor-events-intel-Refresh-westmereex-events.patch + perf-vendor-events-intel-Rename-tremontx-to-snowridgex.patch + perf-vendor-events-intel-Update-CLX-events-to-v1.15.patch + perf-vendor-events-intel-Update-CLX-uncore-to-v1.14.patch + perf-vendor-events-intel-Update-ICL-events-to-v1.13.patch + perf-vendor-events-intel-Update-IVT-events-to-v21.patch + perf-vendor-events-intel-Update-SKL-events-to-v53.patch + perf-vendor-events-intel-Update-SKX-events-to-v1.27.patch + perf-vendor-events-intel-Update-SKX-uncore.patch + perf-vendor-events-intel-Update-WSM-EP-SP-events-to-v3.patch + perf-vendor-events-intel-Update-WSM-EX-events-to-v3.patch + perf-vendor-events-intel-Update-core-event-list-for-CascadeLake-Server.patch + perf-vendor-events-intel-Update-core-event-list-for-Sapphirerapids.patch + perf-vendor-events-intel-Update-core-event-list-for-SkyLake-Server.patch + perf-vendor-events-intel-Update-elkhartlake-event-topics.patch + perf-vendor-events-intel-Update-event-list-for-Alderlake.patch + perf-vendor-events-intel-Update-event-list-for-Sapphirerapids.patch + perf-vendor-events-intel-Update-event-list-for-Snowridgex.patch + perf-vendor-events-intel-Update-event-list-for-broadwellx.patch + perf-vendor-events-intel-Update-event-list-for-haswellx.patch + perf-vendor-events-intel-Update-events-and-metrics-for-alderlake.patch + perf-vendor-events-intel-Update-events-for-CascadelakeX.patch + perf-vendor-events-intel-Update-events-for-Elkhartlake.patch + perf-vendor-events-intel-Update-events-for-Icelake.patch + perf-vendor-events-intel-Update-events-for-IcelakeX.patch + perf-vendor-events-intel-Update-events-for-Skylake.patch + perf-vendor-events-intel-Update-events-for-SkylakeX.patch + perf-vendor-events-intel-Update-events-for-Tigerlake.patch + perf-vendor-events-intel-Update-events-for-TremontX.patch + perf-vendor-events-intel-Update-goldmont-event-topics.patch + perf-vendor-events-intel-Update-goldmontplus-event-topics.patch + perf-vendor-events-intel-Update-metrics-for-Alderlake.patch + perf-vendor-events-intel-Update-nehalemep-event-topics.patch + perf-vendor-events-intel-Update-tigerlake-topic.patch + perf-vendor-events-intel-Update-tremontx-uncore-and-topics.patch + perf-vendor-events-intel-Update-uncore-event-list-for-CascadeLake-Server.patch + perf-vendor-events-intel-Update-uncore-event-list-for-SkyLake-Server.patch + perf-vendor-events-intel-Update-westmereep-dp-event-topics.patch + perf-vendor-events-intel-Update-westmereep-sp-event-topics.patch + perf-vendor-events-intel-Update-westmereex-event-topics.patch + perf-vendor-events-power10-Add-metric-events-JSON-file-for-power10-platform.patch + perf-vendor-events-power10-Fix-hv-24x7-metric-events.patch + perf-vendor-events-powerpc-Fix-spelling-mistake-icach-icache.patch + perf-vendor-events-riscv-add-Sifive-U74-JSON-file.patch + perf-vendors-events-arm64-Arm-Cortex-A34.patch + perf-vendors-events-arm64-Arm-Cortex-A35.patch + perf-vendors-events-arm64-Arm-Cortex-A510.patch + perf-vendors-events-arm64-Arm-Cortex-A55.patch + perf-vendors-events-arm64-Arm-Cortex-A65.patch + perf-vendors-events-arm64-Arm-Cortex-A710.patch + perf-vendors-events-arm64-Arm-Cortex-A73.patch + perf-vendors-events-arm64-Arm-Cortex-A75.patch + perf-vendors-events-arm64-Arm-Cortex-A77.patch + perf-vendors-events-arm64-Arm-Cortex-A78.patch + perf-vendors-events-arm64-Arm-Cortex-X1.patch + perf-vendors-events-arm64-Arm-Cortex-X2.patch + perf-vendors-events-arm64-Arm-Neoverse-E1.patch + perf-vendors-events-arm64-Update-Cortex-A57-A72.patch + perf-x86-evlist-Add-default-hybrid-events-for-perf-stat.patch + tools-build-Add-feature-test-for-init_disassemble_info-API-changes.patch + tools-build-Don-t-display-disassembler-four-args-feature-test.patch + tools-build-Remove-needless-libpython-version-feature-check-that-breaks-test-all-fast-path.patch + tools-headers-UAPI-Add-new-macros-for-mem_hops-field-to-perf_event.h.patch + tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch + tools-perf-Add-mem_hops-field-in-perf_mem_data_src-structure.patch + tools-perf-Fix-compilation-error-with-new-binutils.patch + perl-App-Cmd +- updated to 0.336 + see /usr/share/doc/packages/perl-App-Cmd/Changes + 0.336 2023-08-26 11:07:01-04:00 America/New_York + - allow getopt_conf to be provided by user (thanks, Michael McClimon!) + - add "--version" to Simple commands (thanks, Diab Jerius!) + - don't point to Plugin docs when they don't exist (thanks, Sawyer!) + -- updated to 0.322 - require a newer Getopt::Long to avoid --version conflicts - avoiding getting [undef] in argument list in Simple apps - add --version support via version command (thanks, Jakob Voss!) -- remove outdated perl-App-Cmd-old_Test-More.patch - perl-App-perlbrew +- updated to 0.98 + see /usr/share/doc/packages/perl-App-perlbrew/Changes + 0.98 + - Released at 2023-08-11T22:54:38+0900 + - Remove the support of cperl from `available` and `install` command. Github PR: #777. cperl can still be installed by specifying the tarball, just not by their short names. + - new command: make-shim + - new command: make-pp. + perl-CLASS +- updated to 1.1.8 + see /usr/share/doc/packages/perl-CLASS/Changes + perl-CPAN-Mini +- updated to 1.111017 + see /usr/share/doc/packages/perl-CPAN-Mini/Changes + 1.111017 2023-09-02 20:43:07-04:00 America/New_York + - packaging updates, including notes on Perl version expected + - improved error handling + - absolutize local mirror location before mirroring + - some doc tweaks + perl-CPAN-Perl-Releases +- updated to 5.20230920 + see /usr/share/doc/packages/perl-CPAN-Perl-Releases/Changes + +- updated to 5.20230820 + see /usr/share/doc/packages/perl-CPAN-Perl-Releases/Changes + perl-DBM-Deep +- Remove package-separator-perl5.38.patch, fixed upstream + +- updated to 2.0017 + see /usr/share/doc/packages/perl-DBM-Deep/Changes + 2.0017 2023-09-01 + - get rid of old perl4-style ' package separator and use :: instead + for compatibility with perl 5.38 + -- updated to 2.0010 - - Can push undefined values onto arrays. -- remove unmaintained perl-DBM-Deep_Build_n_Test.patch - -- updated to 2.0009, no changelog - perl-Email-Abstract +- updated to 3.010 + see /usr/share/doc/packages/perl-Email-Abstract/Changes + 3.010 2023-09-02 20:22:12-04:00 America/New_York + - update packaging metadata + perl-File-Copy-Recursive-Reduced +- updated to 0.007 + see /usr/share/doc/packages/perl-File-Copy-Recursive-Reduced/Changes + 0.007 Sat Sep 16 07:48:17 AM EDT 2023 + - Corrections to better accommodate Windows path separators, mostly + provided by Håkon Hægland. + perl-GD-Barcode +- updated to 2.00 + see /usr/share/doc/packages/perl-GD-Barcode/Changes + 2.00 2023-09-13 + - 'Production' release, no changes to 1.99_03 + 1.99_03 2022-01-10 (DEVELOPMENT RELEASE) + - Fix cpantesters test for Business::ISBN failing + seemingly because of broken version of Business::ISBN: + require Business::ISBN 3.007 or later + 1.99_02 2021-12-20 (DEVELOPMENT RELEASE) + - Fix issue with Code39 barcodes that prevent rendering white + background in some cases by Boris Zentner + - Add unit tests + - Modernize code + 1.99_01 2016-10-23 (DEVELOPMENT RELEASE) + - Moved modules to lib/ + - Specified correct dependencies. + - Fixed RT#20297 - Auto-size with 'Version'. + perl-GnuPG-Interface +- Add permission fix for tests + +- updated to 1.03 + see /usr/share/doc/packages/perl-GnuPG-Interface/Changes + 1.03 - 2023-09-14 + - Add fix for running in taint mode for Perl 5.38.0(thanks to Andrew Ruthven) + -- updated to 0.50 - 0.50 - 2014-03-14 - - Version 0.49 implicitly required Moose; switch to a technique that - does not - - Modernize CHANGES - 0.49 - 2014-03-13 - - Restore context-sensitive (array/arrayref) behavior of multiple array - methods from 0.46. - - Fix MANIFEST/.gitignore inconsistency - 0.48 - 2014-03-10 - - Switch from --always-trust to --trust-model=always - 0.47 - 2014-03-10 - - No changes from 0.47_02 - 0.47_02 - 2014-02-14 - - Remove a stray 'use Data::Dumper::Concise' added in 0.47_01 - 0.47_01 - 2014-01-27 - - Switch from Any::Moose to Moo - - Accept "gpg (GnuPG/MacGPG2)" as a valid gpg version - - Typo fixes in documentation - perl-Graphics-Toolkit-Color +- updated to 1.71 + see /usr/share/doc/packages/perl-Graphics-Toolkit-Color/Changes + 1.71 2023-09-21 lichtkind + - ------ + * = doc fixes + * ? typos mispellings, boken sentence + * ? added range def explanation + * ? simplified HEADINGS + * ? removed doc of deprecated methods + perl-IO-Socket-SSL +- updated to 2.083 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.083 2023/05/18 + - fix t/protocol_version.t for OpenSSL versions which don't support SECLEVEL + (regression from #122) + 2.082 2023/05/17 + - SSL_version default now TLS 1.2+ since TLS 1.1 and lower deprecated #122 + - fix output of alert string when debugging #132 + - improve regex for hostname validation #130, #126 + - add can_ciphersuites subroutine for feature checking #127 + - Utils::CERT_create - die if unexpected arguments are given instead of ignoring + these + +- updated to 2.081 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.081 2023/01/25 + - new function set_msg_callback for user defined callback on each SSL message + - showcase function in example/ssl_client.pl and example/ssl_server.pl for + computing JA3S/JA3 fingerprints + - fix tracing added in 2.076 to no longer include SSL3_RT_HEADER (noise) + 2.080 2023/01/18 + - move certs into t/ so that distributions like CentOS don't install the + test certificates as part of the documentation any longer. + 2.079 2023/01/16 + - properly extract IPv6 address for verification from PeerAddr if not explicitly + given as SSL_verifycn_name. + https://github.com/noxxi/p5-io-socket-ssl/issues/123 + +- updated to 2.078 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.078 2022/12/11 + - revert decision from 2014 to not verify hostname by default if hostname is + IP address but no explicit verification scheme given + https://github.com/noxxi/p5-io-socket-ssl/issues/121 + +- updated to 2.077 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.077 2022/11/21 + - fix memory leak in session cache, thanks to genuaboro + https://github.com/noxxi/p5-io-socket-ssl/pull/118 + - more race conditions in tests fixed thanks to jddurand + https://github.com/noxxi/p5-io-socket-ssl/issues/97 + 2.076 2022/11/12 + - added curl like tracing based on contribution from jddurand + https://github.com/noxxi/p5-io-socket-ssl/pull/117 + - fixed race condition in t/sni_verify.t based on analysis from jddurand + https://github.com/noxxi/p5-io-socket-ssl/issues/97 + +- updated to 2.075 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.075 + - treat SSL_write returning 0 same as previously -1, as suggested by both + OpenSSL and LibreSSL documentation + - propagate error from SSL_shutdown, but if the shutdown is caused by an outer + SSL error keep the original error + - small tests fixes + + * Add perl-IO-Socket-SSL-use-system-default-cipher-list.patch + +- updated to 2.074 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.074 + - add SSL_ciphersuites option for TLS 1.3 ciphers + - no longer use own default for ciphers, instead use system default but disable + some weak ciphers which might still be enabled on older systems + +- updated to 2.073 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.073 + - fix behavior and tests for openssl 3.0.1 + - fix #110 - prevent internal error warning in some cases + +- updated to 2.072 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.072 + - add PEM_certs2file and PEM_file2certs in IO::Socket::SSL::Utils based + on idea by rovo89 in #101 + - certs/*.p12 used for testing should now work with OpenSSL 3.0 too #108 + - update public suffix database + +- updated to 2.071 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.071 2021/05/23 + - fix t/nonblock.t race on some systems. Fixes issue #102, maybe #98 too. + +- updated to 2.070 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.070 2021/02/26 + - changed bugtracker in Makefile.PL to github, away from obsolete rt.cpan.org + 2.069 2021/01/22 + - IO::Socket::Utils CERT_asHash and CERT_create now support subject and issuer + with multiple same parts (like multiple OU). In this case an array ref instead + of a scalar is used as hash value. + https://github.com/noxxi/p5-io-socket-ssl/issues/95 + +- updated to 2.068 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes + 2.068 2020/03/31 + - treat OpenSSL 1.1.1e as broken and refuse to build with it in order to + prevent follow-up problems in tests and user code + https://github.com/noxxi/p5-io-socket-ssl/issues/93 + https://github.com/openssl/openssl/issues/11388 + https://github.com/openssl/openssl/issues/11378 + - update PublicSuffix with latest data from publicsuffix.org + +- Add removal of the README.Win32 file in cpanspec.yml + +- updated to 2.067 + see /usr/share/doc/packages/perl-IO-Socket-SSL/Changes perl-Log-Dispatchouli +- updated to 3.007 + see /usr/share/doc/packages/perl-Log-Dispatchouli/Changes + 3.007 2023-09-02 20:18:04-04:00 America/New_York + - add the is_X methods to Proxy as they were on the root logger + (thanks, Charlie Garrison) + - in Log::Fmt tests, cope with the slightly different output of + JSON::PP versus the XS implementations + 3.006 2023-08-11 10:58:09-04:00 America/New_York + - fix a bug in Log::Fmt where an event data value that was a reference + to a reference to an array was logged as its 0th element, not a + flogged array reference + perl-MCE +- updated to 1.889 + see /usr/share/doc/packages/perl-MCE/Changes + 1.889 Wed Sep 13 18:00:00 EST 2023 + * Add Android support. Thank you, Dimitrios Kechagias. + * Revert defer signal-handling in MCE::Channel (send2 method). + * Improve mutex synchronize (aka enter) with guard capability. + Thank you, José Joaquín Atria. + * Fix mutex re-entrant lock on the Windows platform. + * Add mutex guard_lock method. + perl-Math-BigInt +- updated to 1.999842 + see /usr/share/doc/packages/perl-Math-BigInt/CHANGES + 1.999842 2023-09-27 + * Fix a bug causing Math::BigInt and Math::BigFloat to be caught in an endless + recursion. The bug was introduced when trying to fix + https://github.com/pjacklam/p5-Math-BigInt/issues/8 + * Allow div_scale to be 0. It is not documented what div_scale <= 0 means, but + there are modules that set div_scale to 0 (e.g., Astro::Units) and fail + their tests if this is not supported. + 1.999841 2023-09-21 + * Remove development files that were accidentally included in the + distribution. + 1.999840 2023-09-18 + * Add methods bblsft() and bbrsft(), which do bitwise left and right shift, + respectively. The binary operators for bitwise left and right shift, "<<" + and ">>", now call the methods bblsft() and bbrsft(), respectively. + While this behaviour is consistent with how "<<" and ">>" work on floating + point numbers in core Perl, it changes how "<<" and ">>" worked on + Math::BigFloat objects. This is a corner case, but any code currently using + "<<" and ">>" on Math::BigFloat objects might need to be modified as follows + $x >>= $y should be changed to $x -> brsft($y) + $x <<= $y should be changed to $x -> blsft($y) + $x >> $y should be changed to $x -> copy() -> brsft($y) + $x << $y should be changed to $x -> copy() -> blsft($y) + * Improve blsft() and brsft(). They now support negative shift values, an + arbitrarily large base, and have better handling of cases involving NaN. + perl-Math-BigInt-GMP +- updated to 1.6013 + see /usr/share/doc/packages/perl-Math-BigInt-GMP/CHANGES + 1.6013 2023-09-20 + * Sync test files with Math-BigInt. + * Remove obsolete link to cpanratings.org. + perl-Module-CPANTS-Analyse +- updated to 1.02 + see /usr/share/doc/packages/perl-Module-CPANTS-Analyse/Changes + 1.02 2023-09-10 + - Treat use v5.36 as use_warnings + - Skip some of the manifest test if symlink is not available + - Improve prereq sorting + - Improve pod detection + - Improve script detection + - Use Parse::Distname to get a little more information from a distribution name + - Dedupe possible licences + - Add Object::Pad as use strict equivalent (Wesley Schwengle) + - Fix has_license_in_source_file for distributions that contain only a + script under bin or scripts (Sven Kirmess) + perl-Mojo-IOLoop-ReadWriteProcess +- Remove deprecated-spurt.patch, fixed upstream + +- updated to 0.34 + see /usr/share/doc/packages/perl-Mojo-IOLoop-ReadWriteProcess/Changes + 0.34 2023-09-18T15:47:18Z + - Adapt to deprecation of spurt in upstream Mojolicious + - Make git work in github workflow + - Turn warnings "Sleeping inside locked section" into notes + - Avoid warnings about using undefined value as file handle + +- Add patch deprecated-spurt.patch + https://github.com/openSUSE/Mojo-IOLoop-ReadWriteProcess/pull/51 + perl-Mojolicious +- updated to 9.34 + see /usr/share/doc/packages/perl-Mojolicious/Changes + 9.34 2023-09-11 + - Added support for serving static files with a prefix. + - Deprecated Mojo::File::spurt in favor of Mojo::File::spew. + - Added prefix attribute to Mojolicious::Static. + - Added url_for_file method to Mojolicious::Controller. + - Added file_path method to Mojolicious::Static. + - Added spew method to Mojo::File. (genio) + - Added encoding option to slurp method in Mojo::File. (genio) + - Added url_for_asset and url_for_file helpers to Mojolicious::Plugins::DefaultHelpers. + - Added favicon helper to Mojolicious::Plugin::TagHelpers. + - Fixed support for module_true Perl feature in Mojolicious apps. (haarg) + - Fixed a bug in Mojo::Promise where map could hang on false values after concurrency limit. (ilmari) + - Fixed built-in templates to not require an internet connection. (hernan604) + perl-Mojolicious-Plugin-AssetPack +- Add mojolicious-deprecate-spurt.patch from + https://github.com/mojolicious/mojo-assetpack/pull/149 + +- updated to 2.14 + see /usr/share/doc/packages/perl-Mojolicious-Plugin-AssetPack/Changes + 2.14 2023-01-27 + - Added support for multiple download attempts for assets that need to be fetched. + perl-PDF-API2 +- updated to 2.045 + see /usr/share/doc/packages/perl-PDF-API2/Changes + 2.045 2023-09-25 + - Fixed documentation error in synopsis for QR codes. + - Fixed date validation when timezone offset minute contains a trailing + apostrophe, which is required by the Adobe PDF specifications and + prohibited by the ISO PDF specifications. PDF::API2 now accepts either + version as valid (report by Johan Vromans). + - Fixed passing a GD object to $pdf->image() (reported by Hakon Hagland). + - Fixed a crash when object numbers contain leading zeroes. + perl-PPI +- updated to 1.277 + see /usr/share/doc/packages/perl-PPI/Changes + 1.277 2023-09-22 09:12:48Z + Summary: + - Parse prototypes as literal quotes, enables parens and newlines in protos + - Fix false positive detection of labels (GH#289) (Dan Church) + Details: + - Wrapped most Document->new calls in tests with automatic checks + perl-Perl-Tidy +- updated to 20230912 + see /usr/share/doc/packages/perl-Perl-Tidy/CHANGES.md + [#]# 2023 09 12 + - Fix for git #124: remove a syntax error check which could cause + an incorrect error message when List::Gather::gather was used. + +- updated to 20230909 + see /usr/share/doc/packages/perl-Perl-Tidy/CHANGES.md + [#]# 2023 09 09 + - Added new parameters -wme, or --warn-missing-else, and -ame, + or --add-missing else. The parameter -wme tells perltidy to issue + a warning if an if-elsif-... chain does not end in an else block. + The parameter -ame tells perltidy to insert an else block at the + end of such a chain if there is none. + For example, given the following snippet: + if ( $level == 3 ) { $val = $global{'section'} } + elsif ( $level == 2 ) { $val = $global{'chapter'} } + [#] perltidy -ame + if ( $level == 3 ) { $val = $global{'section'} } + elsif ( $level == 2 ) { $val = $global{'chapter'} } + else { + [#]#FIXME - added with perltidy -ame + } + The resulting code should be carefully reviewed, and the ##FIXME comment + should be updated as appropriate. The text of the ##FIXME comment can be + changed with parameter -amec=s, where 's' is the comment to mark the new + else block. The man pages have more details. + - The syntax of the parameter --use-feature=class, or -uf=class, which + new in the previous release, has been changed slightly for clarity. + The default behavior, which occurs if this flag is not entered, is + to automatically try to handle both old and new uses of the keywords + 'class', 'method', 'field', and 'ADJUST'. + To force these keywords to only follow the -use feature 'class' syntax, + enter --use-feature=class. + To force perltidy to ignore the -use feature 'class' syntax, enter + - -use-feature=noclass. + - Issue git #122. Added parameter -lrt=n1:n2, or --line-range-tidy=n1:n2 + to limit tidy operations to a limited line range. Line numbers start + with 1. This parameter is mainly of interest to editing programs which + drive perltidy. The man pages have details. + - Some fairly rare instances of incorrect spacing have been fixed. The + problem was that the tokenizer being overly conservative in marking + terms as possible filehandles or indirect objects. This causes the space + after the possible filehandle to be frozen to its input value in order not + to introduce an error in case Perl had to guess. The problem was fixed + by having the tokenizer look ahead for operators which can eliminate the + uncertainty. To illustrate, in the following line the term ``$d`` was + previously marked as a possible filehandle, so no space was added after it. + print $d== 1 ? " [ON]\n" : $d ? " [$d]\n" : "\n"; + ^ + In the current version, the next token is seen to be an equality, so + ``$d`` is marked as an ordinary identifier and normal spacing rules + can apply: + print $d == 1 ? " [ON]\n" : $d ? " [$d]\n" : "\n"; + ^ + - This version runs 7 to 10 percent faster than the previous release on + large files, depending on options and file type. Much of the gain comes + from streamlined I/O operations. + - This version was stress-tested for many cpu hours with random + input parameters. No failures to converge, internal fault checks, + undefined variable references or other irregularities were seen. + perl-Pod-Coverage-Moose +- updated to 0.08 + see /usr/share/doc/packages/perl-Pod-Coverage-Moose/Changes + 0.08 2023-08-25 22:44:37Z + - fix "Attempt to call undefined import method with arguments" error + on perl 5.39.1 + perl-Prima +- updated to 1.70 + see /usr/share/doc/packages/perl-Prima/Changes + 1.70 2023-09-03 + - Use fading effects in widgets + - Solidify emulated 2D transformations with images + - - Add aperture point for Image.matrix_transform + - Animation is using core image processing instead of DeviceBitmap + - Path rendering is optimized for widened arcs and splines + - Add Widget.is_surface_buffered to check if .buffered(1) was respected + - Edit.find() changed the coordinate system used, from visual to physical + - Core Icon.put_image(Icon) will affect the destinations 1-bit mask + - Image.premultiply_alpha(constant) will work on palettes when bpp <= 8 + - Add Image.to_colormask + - Add --no-xrender-matrix command line switch for x11 builds + perl-URI-cpan +- updated to 1.009 + see /usr/share/doc/packages/perl-URI-cpan/Changes + 1.009 2023-09-02 20:44:58-04:00 America/New_York + - updates to dist metadata only + pgbackrest +- update to version 2.48 + * Bug Fixes: + + Fix issue restoring block incremental without a block list. + + [doc] Fix configuration reference example for the tls-server-address option. + + [doc] Fix command reference example for the filter option. + * Features: + + Add --repo-storage-tag option to create object tags. + + Add known hosts checking for SFTP storage driver. + + Support for dual stack connections. + + Add backup size completed/total to info command JSON output. + * Improvements: + + Multi-stanza check command. + + Retry reads of pg_control until checksum is valid. + + Optimize WAL segment check after successful backup. + + Improve GCS multi-part performance. + + Allow archive-get command to run when stanza is stopped. + + Accept leading tilde in paths for SFTP public/private keys. + + Reload GCS credentials before renewing authentication token. + * Test Suite Improvements +- refreshed patches; release.xml has been splitted into individual files + php-composer2 +- version update to 2.6.4 + * 2.6.4 2023-09-29 [bsc#1215859] + - Security: Fixed possible remote code execution vulnerability if composer.phar is publicly accessible, + executable as PHP, and register_argc_argv is enabled in php.ini (GHSA-jm6m-4632-36hf / CVE-2023-43655) + - Fixed json output of abandoned packages in audit command (#11647) + - Performance improvement in pool optimization step (#11638) + - Performance improvement in show -a (#11659) + * 2.6.3 2023-09-15 + - Added audit.abandoned config setting. Can be set to ignore, report (current default) or fail (future + default in 2.7) to make the audit command report abandoned packages as a security problem (#11639) + - Added a warning when duplicates files autoload rules are detected (#11109) + - Fixed unhandled promise rejection regression (#11620) + - Fixed loading of root aliases on path repo packages when doing partial updates (#11632) + - Fixed archive command not producing the correct output if the temp dir is a symlink (#11636) + - Fixed some replaced packages being incorrectly missing when unlocked in a partial update (#11629) + * 2.6.2 2023-09-03 + - Reverted "Fixed binary proxies causing scripts inspecting $_SERVER['SCRIPT_NAME'] to detect them, + they are now more transparent (#11562)" which caused a regression (#11617) + - Fixed non-zero exit code on failed audits to only apply to install --audit runs and not implicit + audits with require, create-project or update commands (#11616) + - Fixed create-project infinite post-install loop in some circumstances (#11613) + * 2.6.1 2023-09-01 + - Reverted "Fixed executability of non-php binaries which are not marked executable (#11557)" which + caused a regression (#11612) + * 2.6.0 2023-09-01 + - Added audit.ignore config setting to ignore security advisories by id or CVE id (#11556, #11605) + - Added rm alias to the remove command (#11367) + - Added runtime platform check to verify the php-64bit requirement is met (#11334) + - Added platform package detection for lib-pq-libpq and lib-rdkafka-librdkafka (#11418) + - Added --dry-run to dump-autoload command to allow running --strict-psr checks without modifying + the filesystem (#11608) + - Added support for bumping patch level in ~1.2.3 constraints (#11590) + - Added prompt in require if the package name is not found but similar ones exist (#11284) + - Added support for env vars and ~ in repository paths for vcs and artifact repositories (#11453) + - Added support for local directory paths for repositories of type composer (#11526) + - Added links to package homepages in why/why-not command output (#11308) + - Added a security key to the support key of composer.json to set the URL to the vulnerability + disclosure policy (#11271) + - Added support for gathering security advisories from multiple repositories for a single package (#11436) + - Fixed install exit code to be non-zero (5) if a requested security audit failed (#11362) + - Fixed binary proxies causing scripts inspecting $_SERVER['SCRIPT_NAME'] to detect them, they are now + more transparent (#11562) (Reverted in 2.6.2) + - Fixed executability of non-php binaries which are not marked executable (#11557) (Reverted in 2.6.1) + - Fixed mtime modification of the vendor dir to only happen when packages are modified, and not require + lock file modification to happen (#11593) + - Fixed create-project using the wrong composer.json file if one was set via the COMPOSER env var (#11493) + - Fixed json editing to preserve indentation when updating json files (#11390) + - Fixed handling of broken junctions on windows (#11550) + - Fixed parsing of lib-curl-openssl version with OSX SecureTransport (#11534) + - Fixed svn repo parsing in some edge cases (#11350) + - Fixed handling of archive URLs without file extension (#11520) + - Performance improvement in pool optimization step (#11449, #11450) +- modified sources + % composer.phar + php8 -- version update to 8.0.30 - Libxml: - Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external - entity loading in XML without enabling it). (CVE-2023-3823) - Phar: - Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement - in phar_dir_read()). (CVE-2023-3824) -- fixes [bsc#1214103] and [bsc#1214106] - -- version update to 8.0.29 - Soap: - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient - random bytes in HTTP Digest authentication for SOAP). +- add missing references to rpm changelog +- 15sp4 only: + [bsc#1200772], [jsc#SLE-24723] add pecl, pear + [jsc#SLE-23639] version update + +- Use %make_build macro + +- version update to 8.2.10 + * This is a bug fix release. + * https://www.php.net/ChangeLog-8.php#8.2.10 + +- version update to 8.2.9 + * This is a security release. + * Fixes CVE-2023-3824 [bsc#1214103] and CVE-2023-3823 [bsc#1214106] + * https://www.php.net/ChangeLog-8.php#8.2.9 +- deleted patches + - php-unicode-allow-redistribution.patch (upstreamed) +- deleted sources + - repack.sh (not needed) + +- version update to 8.2.8 + * This is a bug fix release. + * https://www.php.net/ChangeLog-8.php#8.2.8 +- modified patches + % php-sort-filelist-phar.patch (refreshed) + +- version update to 8.2.7 + * Readonly classes + * Disjunctive Normal Form (DNF) Types + * Allow null, false, and true as stand-alone types + * New "Random" extension + * Constants in traits + * Deprecate dynamic properties + * for details, see + https://www.php.net/releases/8.2/en.php + https://www.php.net/manual/en/migration82.php +- modified patches + % php-ar-flags.patch (refreshed) + % php-build-reproducible-phar.patch (refreshed) + % php-date-regenerate-lexers.patch (refreshed) + % php-ini.patch (refreshed) + % php-systzdata-v23.patch (refreshed) -- fix potential buffer overflow [bsc#1208199] +- version update to 8.1.20 + * This is a security release. + * https://www.php.net/ChangeLog-8.php#8.1.20 +- force to repack tarball after update + https://github.com/php/php-src/issues/11300 +- session.save_path set to /var/lib/php8/sessions in mod_php8.conf + and www.conf php-fpm pool example +- modified sources + % mod_php8.conf +- added sources + + repack.sh + + php-unicode-allow-redistribution.patch + +- repack the tarball temporarily [bsc#1211648] + +- also MIT license (systzdata patch, ext/date/lib/parse_posix.c) + [https://build.suse.de/request/show/298230] + +- version update to 8.1.19 + * This is a bug fix release. + * https://www.php.net/ChangeLog-8.php#8.1.19 +- modified patches + % php-ar-flags.patch (refreshed) + % php-build-reproducible-phar.patch (refreshed) + % php-ini.patch (refreshed) + % php-systzdata-v23.patch (refreshed) + +- downgrade back to 8.1.18 + https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/4ADCEV2FII7J5FZEWREFETTEVX7CDUSR/ + +- version update to 8.2.5 + * Readonly classes + * Disjunctive Normal Form (DNF) Types + * Allow null, false, and true as stand-alone types + * New "Random" extension + * Constants in traits + * Deprecate dynamic properties + * for details, see + https://www.php.net/releases/8.2/en.php + https://www.php.net/manual/en/migration82.php - % php-systzdata-v20.patch (refreshed) + % php-ar-flags.patch (refreshed) + % php-build-reproducible-phar.patch (refreshed) + % php-ini.patch (refreshed) +- deleted patches + - php-crypt-tests.patch (not needed) +- modified sources + % php8.keyring + +- The %_restart_on_update macro was removed from systemd-rpm-macros. + Remove %posttrans for FPM as it wasn't working as intended anyway. + [boo#1210576] + +- version update to 8.1.18 + * This is a bug fix release. + https://www.php.net/ChangeLog-8.php#8.1.18 +- modified patches + % php-ar-flags.patch (refreshed) + % php-build-reproducible-phar.patch (refreshed) + % php-ini.patch (refreshed) + +- version update to 8.1.17 + * This is a bug fix release. + https://www.php.net/ChangeLog-8.php#8.1.17 + +- update to newest systzdata patch [bsc#1208199] +- deleted patches + - php-systzdata-v21.patch (upstreamed) +- added patches + fix use of the system timezone database + + php-systzdata-v23.patch -- ensure extension=mysqlnd will be called before extension=mysqli +- add "/usr/share/php" to include_path + +- allow to specify load order of extensions in %{php_sysconf}/conf.d -- version update to 8.0.28 - 14 Feb 2023 - Core: - Fixed bug #81744 (Password_verify() always return true with some hash). - Fixed bug #81746 (1-byte array overrun in common path resolve code). - SAPI: - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) - This is a security release that addresses CVE-2023-0567, +- change to %bcond conditional build dependencies + +- version update to 8.1.16 + * This is a security release that addresses CVE-2023-0567, -- We are not affected by CVE-2023-0567 (https://github.com/php/php-src/security/advisories/GHSA-7fj2-8x79-rjf4) - as we build against system libcrypt. -- See [bsc#1208388], [bsc#1208366], [bsc#1208367]. - -- version update to 8.0.27 [bsc#1206958] - 05 Jan 2023 - PDO/SQLite: - Fixed bug #81740 (PDO::quote() may return unquoted string). (CVE-2022-31631) -- version update to 8.0.26 - 24 Nov 2022 - CLI: - Fixed bug GH-9709 (Null pointer dereference with -w/-s options). - Core: - Fixed bug GH-9752 (Generator crashes when interrupted during argument evaluation with extra named params). - Fixed bug GH-9801 (Generator crashes when memory limit is exceeded during initialization). - Fixed potential NULL pointer dereference in Windows shm*() functions. - Fixed bug GH-9750 (Generator memory leak when interrupted during argument evaluation. - Date: - Fixed bug GH-9763 (DateTimeZone ctr mishandles input and adds null byte if the argument is an offset larger than 100*60 minutes). - FPM: - Fixed bug GH-9754 (SaltStack (using Python subprocess) hangs when running php-fpm 8.1.11). - mysqli: - Fixed bug GH-9841 (mysqli_query throws warning despite using silenced error mode). - OpenSSL: - Fixed bug GH-8430 (OpenSSL compiled with no-md2, no-md4 or no-rmd160 does not build). - SOAP: - Fixed GH-9720 (Null pointer dereference while serializing the response). + ([bsc#1208366], [bsc#1208367], [bsc#1208388]) + * https://www.php.net/ChangeLog-8.php#8.1.16 + +- version update to 8.1.15 + * This is a bug fix release. + * https://www.php.net/ChangeLog-8.php#8.1.15 + +- version update to 8.1.14 + * This is a security release. + * fixed: CVE-2022-31631 [bsc#1206958] + * https://www.php.net/ChangeLog-8.php#8.1.14 -- version update to 8.0.25 [bsc#1204577][bsc#1204979] - 27 Oct 2022 - GD: - Fixed bug #81739: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: - Fixed bug #81738: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) - Session: - Fixed bug GH-9583 (session_create_id() fails with user defined save handler that doesn't have a validateId() method). - Streams: - Fixed bug GH-9590 (stream_select does not abort upon exception or empty valid fd set). - -- version update to 8.0.24 - 29 Sep 2022 - Core: - Fixed bug #81726: phar wrapper: DOS when using quine gzip file. (CVE-2022-31628) - Fixed bug #81727: Don't mangle HTTP variable names that clash with ones that have a specific semantic meaning. (CVE-2022-31629) - Fixed bug GH-9323 (Crash in ZEND_RETURN/GC/zend_call_function) (Tim Starling) - Fixed bug GH-9361 (Segmentation fault on script exit #9379). - Fixed bug GH-9447 (Invalid class FQN emitted by AST dump for new and class constants in constant expressions). - DOM: - Fixed bug #79451 (DOMDocument->replaceChild on doctype causes double free). - FPM: - Fixed bug GH-8885 (FPM access.log with stderr begins to write logs to error_log after daemon reload). - Fixed bug #77780 ("Headers already sent..." when previous connection was aborted). - GMP: - Fixed bug GH-9308 (GMP throws the wrong error when a GMP object is passed to gmp_init()). - Intl: - Fixed bug GH-9421 (Incorrect argument number for ValueError in NumberFormatter). - PCRE: - Fixed pcre.jit on Apple Silicon. - PDO_PGSQL: - Fixed bug GH-9411 (PgSQL large object resource is incorrectly closed). - Reflection: - Fixed bug GH-8932 (ReflectionFunction provides no way to get the called class of a Closure). - Streams: - Fixed bug GH-9316 ($http_response_header is wrong for long status line). -- fixes [bsc#1203867] and [bsc#1203870] - -- version update to 8.0.23 [jsc#SLE-23639] - Version 8.0.23 - 01 Sep 2022 - Core: - Fixed incorrect double to long casting in latest clang. - DBA: - Fixed LMDB driver memory leak on DB creation failure. - Fixed bug GH-9155 (dba_open("non-existing", "c-", "flatfile") segfaults). - Intl: - Fixed IntlDateFormatter::formatObject() parameter type. - OPcache: - Fixed bug GH-9033 (Loading blacklist file can fail due to negative length). - PDO_SQLite: - Fixed bug GH-9032 (SQLite3 authorizer crashes on NULL values). - SQLite3: - Fixed bug GH-9032 (SQLite3 authorizer crashes on NULL values). - Standard: - Fixed bug GH-9017 (php_stream_sock_open_from_socket could return NULL). - Streams: - Fixed bug GH-8472 (The resource returned by stream_socket_accept may have incorrect metadata). - Fixed bug GH-8409 (SSL handshake timeout leaves persistent connections hanging). - Version 8.0.22 - 04 Aug 2022 - CLI: - Fixed potential overflow for the builtin server via the PHP_CLI_SERVER_WORKERS environment variable. - Core: - Fixed bug GH-8923 (error_log on Windows can hold the file write lock). - Fixed bug GH-8995 (WeakMap object reference offset causing TypeError). - Date: - Fixed bug #80047 (DatePeriod doesn't warn with custom DateTimeImmutable). - DBA: - Fixed LMDB driver hanging when attempting to delete a non-existing key. - FPM: - Fixed zlog message prepend, free on incorrect address. - Fixed possible double free on configuration loading failure. - GD: - Fixed bug GH-8848 (imagecopyresized() error refers to the wrong argument). - Intl: - Fixed build for ICU 69.x and onwards. - OPcache: - Fixed bug GH-8847 (PHP hanging infinitly at 100% cpu when check php syntaxe of a valid file). - Standard: - Fixed the crypt_sha256/512 api build with clang > 12. - Uses CCRandomGenerateBytes instead of arc4random_buf on macOs. - Version 8.0.21 - 07 Jul 2022 - Core: - Fixed potential use after free in php_binary_init(). - CLI: - Fixed GH-8827 (Intentionally closing std handles no longer possible). - COM: - Fixed bug GH-8778 (Integer arithmethic with large number variants fails). - Curl: - Fixed CURLOPT_TLSAUTH_TYPE is not treated as a string option. - Date: - Fixed bug #74671 (DST timezone abbreviation has incorrect offset). - Fixed bug #77243 (Weekdays are calculated incorrectly for negative years). - Fixed bug #78139 (timezone_open accepts invalid timezone string argument). - FPM: - Fixed bug #67764 (fpm: syslog.ident don't work). - MBString: - Fixed bug GH-8685 (pcre not ready at mbstring startup). - ODBC: - Fixed handling of single-key connection strings. - OpenSSL: - Fixed bug #50293 (Several openssl functions ignore the VCWD). - Fixed bug #81713 (NULL byte injection in several OpenSSL functions working with certificates). - PDO_ODBC: - Fixed errorInfo() result on successful PDOStatement->execute(). - Fixed handling of single-key connection strings. - Zip: - Fixed bug GH-8781 (ZipArchive::close deletes zip file without updating stat cache). - Version 8.0.20 - 09 Jun 2022 - CLI: - Fixed bug GH-8575 (CLI closes standard streams too early). - Core: - Fixed Haiku ZTS builds. - Date: - Fixed bug GH-8471 (Segmentation fault when converting immutable and mutable DateTime instances created using reflection). - FPM: - Fixed ACL build check on MacOS. - Fixed bug #72185: php-fpm writes empty fcgi record causing nginx 502. - Mysqlnd: - Fixed bug #81719: mysqlnd/pdo password buffer overflow. (CVE-2022-31626) - OPcache: - Fixed bug GH-8466 (ini_get() is optimized out when the option does not exist). - Pcntl: - Fixed Haiku build. - Pgsql: - Fixed bug #81720: Uninitialized array in pg_query_params(). (CVE-2022-31625) - Soap: - Fixed bug GH-8578 (Error on wrong parameter on SoapHeader constructor). - Fixed bug GH-8538 (SoapClient may strip parts of nmtokens). - SPL: - Fixed bug GH-8235 (iterator_count() may run indefinitely). - Zip: - Fixed type for index in ZipArchive::replaceFile. - Version 8.0.19 - 12 May 2022 - Core: - Fixed bug GH-8289 (Exceptions thrown within a yielded from iterator are not rethrown into the generator). - Date: - Fixed bug GH-7979 (DatePeriod iterator advances when checking if valid). - FFI: - Fixed bug GH-8433 (Assigning function pointers to structs in FFI leaks). - FPM: - Fixed bug #76003 (FPM /status reports wrong number of active processe). - Fixed bug #77023 (FPM cannot shutdown processes). - Fixed comment in kqueue remove callback log message. - Iconv: - Fixed bug GH-8218 (ob_end_clean does not reset Content-Encoding header). - Intl: - Fixed bug GH-8364 (msgfmt_format $values may not support references). - MySQLi: - Fixed bug GH-8267 (MySQLi uses unsupported format specifier on Windows). - SPL: - Fixed bug GH-8366 (ArrayIterator may leak when calling __construct()). - Fixed bug GH-8273 (SplFileObject: key() returns wrong value). - Streams: - Fixed php://temp does not preserve file-position when switched to temporary file. - zlib: - Fixed bug GH-8218 (ob_end_clean does not reset Content-Encoding header). - Version 8.0.18 - 14 Apr 2022 - Core: - Fixed freeing of internal attribute arguments. - Fixed bug GH-8070 (memory leak of internal function attribute hash). - Fixed bug GH-8160 (ZTS support on Alpine is broken). - Filter: - Fixed signedness confusion in php_filter_validate_domain(). - Intl: - Fixed bug GH-8142 (Compilation error on cygwin). - MBString: - Fixed bug GH-8208 (mb_encode_mimeheader: $indent functionality broken). - MySQLi: - Fixed bug GH-8068 (mysqli_fetch_object creates inaccessible properties). - Pcntl: - Fixed bug GH-8142 (Compilation error on cygwin). - PgSQL: - Fixed result_type related stack corruption on LLP64 architectures. - Fixed bug GH-8253 (pg_insert() fails for references). - Sockets: - Fixed Solaris builds. - SPL: - Fixed bug GH-8121 (SplFileObject - seek and key with csv file inconsistent). - Standard: - Fixed bug GH-8048 (Force macOS to use statfs). - Version 8.0.17 - 17 Mar 2022 - Core: - Fixed Haiku ZTS build. - GD: - Fixed libpng warning when loading interlaced images. - FPM: - Fixed bug #76109 (Unsafe access to fpm scoreboard). - Iconv: - Fixed bug GH-7953 (ob_clean() only does not set Content-Encoding). - Fixed bug GH-7980 (Unexpected result for iconv_mime_decode). - MySQLnd: - Fixed bug GH-8058 (NULL pointer dereference in mysqlnd package). - OPcache: - Fixed bug GH-8074 (Wrong type inference of range() result). - Reflection: - Fixed bug GH-8080 (ReflectionClass::getConstants() depends on def. order). - Zlib: - Fixed bug GH-7953 (ob_clean() only does not set Content-Encoding). - Version 8.0.16 - 17 Feb 2022 - Core: - Fixed bug #81430 (Attribute instantiation leaves dangling pointer). - Fixed bug GH-7896 (Environment vars may be mangled on Windows). - FFI: - Fixed bug GH-7867 (FFI::cast() from pointer to array is broken). - Filter: - Fix #81708: UAF due to php_filter_float() failing for ints. (CVE-2021-21708) - FPM: - Fixed memory leak on invalid port. - MBString: - Fixed bug GH-7902 (mb_send_mail may delimit headers with LF only). - MySQLnd: - Fixed bug GH-7972 (MariaDB version prefix 5.5.5- is not stripped). - Sockets: - Fixed ext/sockets build on Haiku. - Fixed bug GH-7978 (sockets extension compilation errors). - Standard: - Fixed bug GH-7875 (mails are sent even if failure to log throws exception). - Version 8.0.15 - 20 Jan 2022 - Core: - Fixed bug #81656 (GCC-11 silently ignores -R). - Fixed bug #81585 (cached_chunks are not counted to real_size on shutdown). - Filter: - Fixed FILTER_FLAG_NO_RES_RANGE flag. - Hash: - Fixed bug GH-7759 (Incorrect return types for hash() and hash_hmac()). - Fixed bug GH-7826 (Inconsistent argument name in hash_hmac_file and hash_file). - MySQLnd: - Fixed bug where large bigints may be truncated. - OCI8: - Fixed bug GH-7765 (php_oci_cleanup_global_handles segfaults at second call). - OPcache: - Fixed bug #81679 (Tracing JIT crashes on reattaching). - PDO_PGSQL: - Fixed error message allocation of PDO PgSQL. - Sockets: - Avoid void* arithmetic in sockets/multicast.c on NetBSD. - Spl: - Fixed bug #75917 (SplFileObject::seek broken with CSV flags). - Version 8.0.14 - 16 Dec 2021 - Core: - Fixed bug #81582 (Stringable not implicitly declared if __toString() came from a trait). - Fixed bug #81591 (Fatal Error not properly logged in particular cases). - Fixed bug #81626 (Error on use static:: in __сallStatic() wrapped to Closure::fromCallable()). - Fixed bug #81631 (::class with dynamic class name may yield wrong line number). - FPM: - Fixed bug #81513 (Future possibility for heap overflow in FPM zlog). - GD: - Fixed bug #71316 (libpng warning from imagecreatefromstring). - IMAP: - Fixed bug #81649 (imap_(un)delete accept sequences, not single numbers). - OpenSSL: - Fixed bug #75725 (./configure: detecting RAND_egd). - PCRE: - Fixed bug #74604 (Out of bounds in php_pcre_replace_impl). - SPL: - Fixed bug #81587 (MultipleIterator Segmentation fault w/ SimpleXMLElement attached). - Standard: - Fixed bug #81618 (dns_get_record fails on FreeBSD for missing type). - Fixed bug #81659 (stream_get_contents() may unnecessarily overallocate). - Version 8.0.13 - 18 Nov 2021 - Core: - Fixed bug #81518 (Header injection via default_mimetype / default_charset). - Date: - Fixed bug #81500 (Interval serialization regression since 7.3.14 / 7.4.2). - DBA: - Fixed bug #81588 (TokyoCabinet driver leaks memory). - MBString: - Fixed bug #76167 (mbstring may use pointer from some previous request). - Opcache: - Fixed bug #81512 (Unexpected behavior with arrays and JIT). - PCRE: - Fixed bug #81424 (PCRE2 10.35 JIT performance regression). - XML: - Fixed bug #79971 (special character is breaking the path in xml function). (CVE-2021-21707) - XMLReader: - Fixed bug #81521 (XMLReader::getParserProperty may throw with a valid property). - Version 8.0.12 - 21 Oct 2021 - CLI: - Fixed bug #81496 (Server logs incorrect request method). - Core: - Fixed bug #81435 (Observer current_observed_frame may point to an old (overwritten) frame). - Fixed bug #81380 (Observer may not be initialized properly). - DOM: - Fixed bug #81433 (DOMElement::setIdAttribute() called twice may remove ID). - FFI: - Fixed bug #79576 ("TYPE *" shows unhelpful message when type is not defined). - FPM: - Fixed bug #81026 (PHP-FPM oob R/W in root process leading to privilege escalation) (CVE-2021-21703, bsc#1192050). - Fileinfo: - Fixed bug #78987 (High memory usage during encoding detection). - Filter: - Fixed bug #61700 (FILTER_FLAG_IPV6/FILTER_FLAG_NO_PRIV|RES_RANGE failing). - Opcache: - Fixed bug #81472 (Cannot support large linux major/minor device number when read /proc/self/maps). - Reflection: - ReflectionAttribute is no longer final. - SPL: - Fixed bug #80663 (Recursive SplFixedArray::setSize() may cause double-free). - Fixed bug #81477 (LimitIterator + SplFileObject regression in 8.0.1). - Standard: - Fixed bug #69751 (Change Error message of sprintf/printf for missing/typo position specifier). - Streams: - Fixed bug #81475 (stream_isatty emits warning with attached stream wrapper). - XML: - Fixed bug #70962 (XML_OPTION_SKIP_WHITE strips embedded whitespace). - Zip: - Fixed bug #81490 (ZipArchive::extractTo() may leak memory). - Fixed bug #77978 (Dirname ending in colon unzips to wrong dir). - Version 8.0.11 - 23 Sep 2021 - Core: - Fixed bug #81302 (Stream position after stream filter removed). - Fixed bug #81346 (Non-seekable streams don't update position after write). - Fixed bug #73122 (Integer Overflow when concatenating strings). - GD: - Fixed bug #53580 (During resize gdImageCopyResampled cause colors change). - Opcache: - Fixed bug #81353 (segfault with preloading and statically bound closure). - Shmop: - Fixed bug #81407 (shmop_open won't attach and causes php to crash). - Standard: - Fixed bug #71542 (disk_total_space does not work with relative paths). - Fixed bug #81400 (Unterminated string in dns_get_record() results). - SysVMsg: - Fixed bug #78819 (Heap Overflow in msg_send). - XML: - Fixed bug #81351 (xml_parse may fail, but has no error code). - Zip: - Fixed bug #80833 (ZipArchive::getStream doesn't use setPassword). - Fixed bug #81420 (ZipArchive::extractTo extracts outside of destination). +- version update to 8.1.13 + * This is a bug fix release. + * https://www.php.net/ChangeLog-8.php#8.1.13 + +- version update to 8.1.12 + * This is a security release. + * fixed: CVE-2022-31630 [bsc#1204979], CVE-2022-37454 [bsc#1204577] + * https://www.php.net/ChangeLog-8.php#8.1.12 + +- version update to 8.1.11 + * This is a security release. + * CVEs fixed: CVE-2022-31628 [bsc#1203867], CVE-2022-31629 [bsc#1203870] + https://www.php.net/ChangeLog-8.php#8.1.11 + +- version update to 8.1.10 + * This is a bug fix release. + https://www.php.net/ChangeLog-8.php#8.1.10 + +- version update to 8.1.9 + * This is a bug fix release. + https://www.php.net/ChangeLog-8.php#8.1.9 + +- version update to 8.1.8 + * This is a security release. + https://www.php.net/ChangeLog-8.php#8.1.8 +- fixes CVE-2022-31627 [bsc#1201499] + +- version update to 8.1.7 + * This is a security release. + https://www.php.net/ChangeLog-8.php#8.1.7 + * CVE-2022-31625 [bsc#1200645] + * CVE-2022-31626 [bsc#1200628] + +- version update to 8.1.6: + * This is a bug fix release. + https://www.php.net/ChangeLog-8.php#8.1.6 + +- version update to 8.1.5: + * This is a bug fix release. + https://www.php.net/ChangeLog-8.php#8.1.5 + * [bsc#1197644] + +- fpm %postrans: check whether sytemctl is available + +- Disable build with '-z now' as it breaks the php-mysql extension + [boo#1197994] + +- build PHP-FPM with libacl support (boo#1196870) + +- updated to 8.1.4: This is a bug fix release. See + https://www.php.net/ChangeLog-8.php#8.1.4 + +- Fix boolean dep supplements: add parantheses. Without + parantheses, this results in three separate supplements, against + 'php-fpm', 'and', and 'apache2' (boo#1196492). + +- updated to 8.1.3: This is a security release (CVE-2021-21708 [bsc#1196252]) + which also contains several bug fixes. + See https://www.php.net/ChangeLog-8.php#8.1.3 + +- provide an Apache configuration for PHP-FPM + + php8-fpm.conf + +- update keyring to include PHP 8.1 release managers signing keys + % php8.keyring + +- updated to 8.1.2: This is a bug fix release. See + https://www.php.net/ChangeLog-8.php#8.1.2 +- updated to 8.1.1: This is a bug fix release. See + https://www.php.net/ChangeLog-8.php#8.1.1 +- update to 8.1.0: This release marks the latest major release of + the PHP language. See https://www.php.net/ChangeLog-8.php#8.1.0 +- cleanup php8.rpmlintrc +- build ffi extension (experimental) +- enable avif support for gd extension +- rebased patches + % php-ar-flags.patch + % php-crypt-tests.patch + % php-ini.patch + % php-build-reproducible-phar.patch - - php8-CVE-2021-21707.patch (upstreamed) - - php8-CVE-2021-21708.patch (upstreamed) - - php8-CVE-2022-31625.patch (upstreamed) - - php8-CVE-2022-31626.patch (upstreamed) + - php-systzdata-v20.patch + - php8-gd-removed-unused-constants.patch +- added patch + + php-systzdata-v21.patch -- devel package requires pear and pecl extensions [jsc#SLE-24723] - [bsc#1200772] +- updated to 8.0.15: This is a bug fix release. See + https://www.php.net/ChangeLog-8.php#8.0.15 -- security update -- added patches - fix CVE-2022-31625 [bsc#1200645], uninitialized pointers free in Postgres extension - + php8-CVE-2022-31625.patch +- use /tmp to store session information (boo#1194414) + % php-ini.patch -- security update -- added patches - fix CVE-2022-31626 [bsc#1200628], buffer overflow via user-supplied password when using pdo_mysql extension with mysqlnd driver - + php8-CVE-2022-31626.patch +- updated to 8.0.14: This is a bug fix release. See + https://www.php.net/ChangeLog-8.php#8.0.14 -- security update -- added patches - fix CVE-2021-21707 [bsc#1193041], special character breaks path in xml parsing - + php8-CVE-2021-21707.patch +- provide configuration for PHP-FPM out of the box (boo#1192414) +- package missing php.ini for PHP-FPM (boo#1192672) -- security update [bsc#1197644] -- added patches - fix https://github.com/php/php-src/commit/771dbdb319fa7f90584f6b2cc2c54ccff570492d - + php8-signedness-php_filter_validate_domain.patch +- updated to 8.0.13: This is a security release (CVE-2021-21707 [bsc#1193041]) + which also contains several bug fixes. + See https://www.php.net/ChangeLog-8.php#8.0.13 + +- updated to 8.0.12: This is a security release (CVE-2021-21703 [bsc#1192050]) + which also contains several bug fixes. + See https://www.php.net/ChangeLog-8.php#8.0.12 + +- updated to 8.0.11: This is a security release fixing CVE-2021-21706. + See https://www.php.net/ChangeLog-8.php#8.0.11 -- security update - fix CVE-2021-21708 [bsc#1196252], Use after free due to php_filter_float() failing for ints - + php8-CVE-2021-21708.patch + fix https://github.com/php/php-src/commit/b3646440b1808abf0874b6f89027ce53ec5da03f + + php8-gd-removed-unused-constants.patch picocli +- Update to version 4.7.5 + * Enhancements: + + Java 22 update: improve logic for detecting if the output + stream is connected to a terminal. + + Mask parameters in trace log when echo=false for interactive + options and positional parameters. + * Bugfixes: + + Fix positional parameters bug with late-resolved arity + variable. + + Don't generate auto-complete for hidden attributes in + picocli.shell.jline3.PicoCommand. + + ArgGroup with exclusive=false and multiplicity=1 should + require at least one option; fix regression and refine + solution introduced in [#1848][#2030]. + * DOC fixes: + + Improve GraalVM documentation: add + graalvm-native-image-plugin. + + Commit html files with LF line-endings. +- Removed patch: + * revert-version.patch + + not needed any more + +- Fetch sources from upstream repository, since our pull request + https://github.com/remkop/picocli/pull/2045 has been integrated + pijul +- Update to upstream version 1.0.0-beta.6. + pitivi +- Add bsc1207084_MouseButton.patch to fix startup crash with error: + "ImportError: cannot import name 'MouseButton'" (bsc#1207084) + poedit +- Poedit 3.4: + * Added support for syncing with Localazy translation platform. + * Added support for new features of GNU gettext 0.22. + * Assorted UI improvements/fixes. + poke +- update to 3.3: + * Mapping in non-strict mode now assures that constraint + expressions are executed, even if their result is discarded. + This is important because very often constraint expressions + have side effects (such as setting the current endianness) on + which further mapping relies. + * Bug in array promotion has been fixed. + * A bug impacting array bounders in struct constructors has been + fixed. + * The return type of the builtin `iolist' has been fixed. + * A bug impacting the re-definition of struct types at the + top-level has been fixed. + * Error locations were not very xprecise in a couple of + circumstances due to a bison limitation + * Setting values of mapped structs in strict mode now really + check for integrity, erroing whenever necessary. + * A bug flushing stream IO devices has been fixed. + * The .sub dot-command now does the right thing when no name is + specified, instead of crashing poke. + * Pickles: The BTF pickle has been updated to support + BTF_KIND_ENUM64 + polybar +- Added support for XCursor + praat +- Update to version 6.3.17: + * SoundEditor: three Paste options, namely Paste before + selection (Shift-Command-V), Paste over selection + (Option-Command-V), and the already existing Paste after + selection (now Command-V). + * All editor windows: extended the old single-level Undo and + Redo to a ten-level Undo and Redo. + * Scripting: the new runSystem$ and runSubprocess$ return the + output of the system command or subprocess. + * Scripting: runSystem, runSystem$, runSubprocess and + runSubprocess$ report any error messages generated by the + system command or subprocess. + * PointEditor (pulses): settable Period floor, Period ceiling, + Maximum period factor and Maximum amplitude factor, for jitter + and shimmer measurements. + +- Update to version 6.3.16: + * Sound analysis areas: better visible contrast in intensity + curve (green on lime). + * Windows: repaired a bug introduced in 6.3.10 (as a result of + the repair mentioned there) by which the Demo window would be + insensitive to arrow keys. + * SpeechSynthesizer: repaired a bug that caused Get phonemes + from text... to return empty text. + * Repaired a bug that caused Praat to crash when you supplied 0 + for the channel number in Sound: Get nearest zero crossing. + pt2-clone +- Update to version 1.64 + * Bugfix: A buffer overrun would occur if MOD2WAVFREQUENCY was + set higher than FREQUENCY in protracker.ini while using + MOD2WAV. + * Right mouse button can now be held down while scrolling in + Pos Ed. for faster scrolling speeds (forgot to implement this). +- Update to version 1.63 + * When loading raw samples, use the filename as the sample name. + +- Update to version 1.62: + * Bugfix: It was possible to scroll out of bounds in Disk Op. by + using shift+key + * Bugfix: Don't set "song unsaved" flag if text editing didn't + make a change. + * Bugfix: Editing the Disk Op. path text would set the + "song unsaved" flag. + * Bugfix: Using the "CLEAR" button while Edit. Op. or the about + screen was open could lead to a screen redrawing issue. + * Disk Op. file entry jumping (left shift + key) now works a bit + differently. If the last pressed jump key didn't change, cycle + through pages if there are more matches to be found. This + allows for quicker module finding. + * Re-implemented the Pos Ed. pattern naming feature. Be aware + that this data is not saved to the module, and is only used to + temporarily keep track of the patterns while making the module. + * Code refactoring, a small portion of the code should be easier + to understand now. + putty +- Update to release 0.79 + * Terminal mouse tracking: support for mouse movements which are + not drags, and support for horizontal scroll events (e.g. + generated by trackpads). + * Fixed: PuTTY could fail an assertion if a resize control + sequence was sent by the server while the window was docked to + one half of the screen in KDE. + * Fixed: PuTTY could fail an assertion if you tried to change the + font size while the window was maximised. + pv +- add _constraints [bsc#1215338] + +- Update to release 1.7.24 + * correct terminal size detection (was broken by 1.7.17) + +- Update to release 1.7.18 + * New "--sync" option to flush cache to disk after every write + * New "--direct-io" option to bypass cache + +- Update to release 1.7.0 + * The "--size" option now accepts "@filename" to use the size + of another file. + * New "--bits" option to show bit count instead of byte count. + * New "--average-rate-window" option, to set the window over + which the average rate is calculated, also used for ETA. + * The "--watchfd" option will now show relative filenames, if + they are under the current directory. + * Add burst rate limit to transfer, so rate limits are not + broken by bursty traffic. + * Corrected elapsed time display to show as D:HH:MM:SS after 1 + day, like the ETA does. + +- Update to release 1.6.20 + * Starting pv in the background no longer immediately stops + unless the transfer is to/from the terminal. + * Using -B, -A, or -T now switches on -C implicitly. + +- Trim old specfile constructs. + -- Update to new upstream release 1.4.12 - * A fix for splice() not using stdin was implemented - * A new -0/--null option has been added to count NUL-terminated - "lines" - -- Add explicit BuildRequires for usleep - -- Update to new upstream release 1.4.6 - * updated manual page to show known problem with "-R" on Cygwin - * added patch from Pawel Piatek to omit O_NOFOLLOW in AIX - -- Update to new upstream release 1.4.4 - * fix crash when progress is displayed with too-small terminal - * new option --skip-errors - * new option --stop-at-size to stop after --size bytes - * autodetermine size if stdout is a block device - * fix a use-after-free bug - -- Update to new upstream release 1.3.9 - * new --pidfile option to save process ID to a file - * integrated patch for --numeric with --timer and --bytes - * removed signalling from --remote to prevent accidental process kills - * new --format option and allow --format parameters to be sent - with --remote - -- Update to new upstream release 1.3.4 - * new --disable-splice configure script option - * fixed line mode size count with multiple files -- Use RH-friendly make install - pwgen +- switch to https urls + -- update to version 2.05 - python-Babel -- Add CVE-2021-42771-rel-path-traversal.patch fixing - CVE-2021-42771 by cleaning locale identifiers before loading - from file (bsc#1185768). +- Add fix-tests.patch to make tests work with EST/EDT swap, + gh#python-babel/babel#988 +- Update to 2.12.1: + * Include py.typed file in wheels by @AlexWaygood in #975 + * Become 2.12.1 by @akx in #976 +- 2.12.0: + * docs(changes): Fix broken issue links by @DenverCoder1 in #922 + * Update docs build configuration by @akx in #924 + * feat: Adds Format.compact_decimal utility by @DenverCoder1 in #921 + * Remove vestigial Python 2 long check by @akx in #925 + * feat: Support for short compact currency formats by @DenverCoder1 in #926 + * Drop support for EOL Python 3.6 by @akx in #919 + * Cast number to Decimal in _get_compact_format by @DenverCoder1 in #930 + * Replace %/.format/concatenation with f-strings where feasible by @akx in #927 + * ci: Fix testing dependencies by @DenverCoder1 in #936 + * javascript extract improvements by @johanneswilm in #939 + * Fix compact singular formats and patterns with no numbers by @DenverCoder1 in #932 + * fix typo by @uniontech-lilinjie in #941 + * Enable pre-commit by @akx in #943 + * Added inline type annotations to Babel by @DenverCoder1 in #934 + * Implement zoneinfo support and make pytz optional by @ds-cbo in #940 + * Unify datetime imports by @akx in #945 + * Minor cleanups by @akx in #948 + * Renovate formatting in test_checkers and test_frontend by @akx in #950 + * Add ruff for linting by @akx in #949 + * Upgrade to CLDR 42 by @akx in #951 + * Update test dependencies (tox v4) by @DenverCoder1 in #953 + * Remove redundant tests for babel.support by @akx in #954 + * Support for formatting NaN, Infinity by @DenverCoder1 in #955 + * Clean up babel.localtime by @akx in #952 + * Use standard library UTC by @akx in #957 + * Fix unbound exc in babel.dates by @akx in #959 + * Finally remove get_next_timezone_transition by @akx in #958 + * More fixes and modernization by @akx in #960 + * Keep @modifiers when parsing locales by @madduck in #947 + * Add two new options in cmdline.rst docs by @m-aciek in #963 + * Numbers and core type fixes by @DenverCoder1 in #966 + * Use lru_cache where suitable by @akx in #967 + * Fix two issues with fuzzy matching by @jeanas in #970 + * Renovate CI tools a bit by @akx in #972 + * Tox: also test with pytz installed by @akx in #974 + * Become 2.12.0 by @akx in #973 + +- Make calling of %{sle15modernpython} optional. + +- Update to 2.11.0 + Upcoming deprecation + * This version, Babel 2.11, is the last version of Babel to support Python 3.6. Babel 2.12 will require Python 3.7 or newer. + Improvements + * Support for hex escapes in JavaScript string literals :gh:`877` - Przemyslaw Wegrzyn + * Add support for formatting decimals in compact form :gh:`909` - Jonah Lawrence + * Adapt parse_date to handle ISO dates in ASCII format :gh:`842` - Eric L. + * Use ast instead of eval for Python string extraction :gh:`915` - Aarni Koskela + * This also enables extraction from static f-strings. F-strings with expressions are silently ignored (but won't raise an error as they used to). + Infrastructure + * Tests: Use regular asserts and pytest.raises() :gh:`875` – Aarni Koskela + * Wheels are now built in GitHub Actions :gh:`888` – Aarni Koskela + * Small improvements to the CLDR downloader script :gh:`894` – Aarni Koskela + * Remove antiquated __nonzero__ methods :gh:`896` - Nikita Sobolev + * Remove superfluous __unicode__ declarations :gh:`905` - Lukas Juhrich + * Mark package compatible with Python 3.11 :gh:`913` - Aarni Koskela + * Quiesce pytest warnings :gh:`916` - Aarni Koskela + Bugfixes + * Use email.Message for pofile header parsing instead of the deprecated cgi.parse_header function. :gh:`876` – Aarni Koskela + * Remove determining time zone via systemsetup on macOS :gh:`914` - Aarni Koskela + Documentation + * Update Python versions in documentation :gh:`898` - Raphael Nestler + * Align BSD-3 license with OSI template :gh:`912` - Lukas Kahwe Smith + +- update to 2.10.3 + This is a bugfix release for Babel 2.10.2, which was mistakenly packaged with outdated locale data. + Thanks to Michał Górny for pointing this out and Jun Omae for verifying. + This and future Babel PyPI packages will be built by a more automated process, which should make problems like this less likely to occur +- update to 2.10.2 + This is a bugfix release for Babel 2.10.1. + * Fallback count=”other” format in format_currency() (#872) - Jun Omae + * Fix get_period_id() with dayPeriodRule across 0:00 (#871) - Jun Omae + * Add support for b and B period symbols in time format (#869) - Jun Omae + * chore(docs/typo): Fixes a minor typo in a function comment (#864) - Frank Harrison + +- update to 2.10.1: + * Messages: Fix ``distutils`` import. Regressed in :gh:`843`. + * The ``get_next_timezone_transition + likely as soon as Babel 2.11. + * CLDR: Upgrade to CLDR 41.0. + * The ``c`` and ``e`` plural form operands introduced in CLDR 40 are parsed + * Non-nominative forms of units are currently ignored. + * Messages: Implement ``--init-missing`` option for ``pybabel update`` + * Messages: For ``extract``, you can now replace the built-in ``.*`` / ``_*`` + ignored directory patterns with ones of your own. + * Messages: Add ``--check`` to verify if catalogs are up-to-date + * Messages: Add ``--header-comment`` to override default header comment + * Dates: ``parse_time`` now supports 12-hour clock, and is better at parsing + partial times. + * Dates: ``parse_date`` and ``parse_time`` now raise ``ParseError``, a subclass + of ``ValueError``, in certain cases. + * Dates: ``parse_date`` and ``parse_time`` now accept the ``format`` parameter. + * The internal ``babel/_compat.py`` module is no more + * Python 3.10 is officially supported + * There's now a friendly GitHub issue template. + * Don't use the deprecated format_number function internally or in tests + * Add GitHub URL for PyPi + * Python 3.12 compatibility: Prefer setuptools imports to distutils imports + * Python 3.11 compatibility: Add deprecations to l*gettext variants + * CI: Babel is now tested with PyPy 3.7. + * Date formatting: Allow using ``other`` as fallback form + * Locales: ``Locale.parse + * A typo in the plural format for Maltese is fixed. + * Messages: Catalog date parsing is now timezone independent. + * Messages: Fix duplicate locations when writing without lineno + * Messages: Fix missing trailing semicolon in plural form headers + * CLI: Fix output of ``--list-locales`` to not be a bytes repr + * Documentation is now correctly built again, and up to date + +- Added BuildRequires: alts + +- Use libalternatives instead of update-alternatives. + +- update to 2.9.1 (bsc#1185768, CVE-2021-42771, bsc#1185768, CVE-2021-20095): + * bsc#1185768 (CVE-2021-42771) The internal locale-data loading + functions now validate the name of the locale file to be + loaded and only allow files within Babel's data directory. +- obsoletes CVE-2021-42771-rel-path-traversal.patch in older dists + +- Substitute broken %ifpython3 macro + +- removed obsolete patches + * python383.patch + * pytest6.patch +- update to 2.9.0 + * Improvements + - CLDR: Use CLDR 37 – Aarni Koskela (#734) + - Dates: Handle ZoneInfo objects in get_timezone_location, get_timezone_name - Alessio Bogon (#741) + - Numbers: Add group_separator feature in number formatting - Abdullah Javed Nesar (#726) + * Bugfixes + - Dates: Correct default Format().timedelta format to 'long' to mute deprecation warnings – Aarni Koskela + - Import: Simplify iteration code in "import_cldr.py" – Felix Schwarz + - Import: Stop using deprecated ElementTree methods "getchildren()" and "getiterator()" – Felix Schwarz + - Messages: Fix unicode printing error on Python 2 without TTY. – Niklas Hambüchen + - Messages: Introduce invariant that _invalid_pofile() takes unicode line. – Niklas Hambüchen + - Tests: fix tests when using Python 3.9 – Felix Schwarz + - Tests: Remove deprecated 'sudo: false' from Travis configuration – Jon Dufresne + - Tests: Support Py.test 6.x – Aarni Koskela + - Utilities: LazyProxy: Handle AttributeError in specified func – Nikiforov Konstantin (#724) + - Utilities: Replace usage of parser.suite with ast.parse – Miro Hrončok + - Support Py.test 6 - Aarni Koskela (#747, #750, #752) + * Documentation + - Update parse_number comments – Brad Martin (#708) + - Add __iter__ to Catalog documentation – @CyanNani123 + +- Add patch to fix building with new pytest 6.0.1: + * pytest6.patch + +- Add patch to fix building with new python 3.8.3: + * python383.patch + +- Do not bother with documentation package, it is all available online python-Brotli +- update to 1.1.0: + * added CLI --dictionary option + * decoder: faster decoding + * encoder: faster encoding + * encoder: smaller stack frames + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.0.9 (CVE-2020-8927, bsc##1175825): + * Fix integer overflow when input chunk is longer than + 2GiB + * `brotli -v` now reports raw / compressed size + * decoder: minor speed / memory usage improvements + * encoder: fix rare access to uninitialized data in ring-buffer + python-CairoSVG -- Add CVE-2023-27586.patch to Don't allow fetching external files - unless explicitly asked for. - (gh#Kozea/CairoSVG@12d31c653c02, bsc#1209538) +- Update to 2.7.1: + * Don't draw clipPath when defined after reference + * Handle evenodd fill rule with gradients and patterns + * Fix ratio and clip for "image" tags with no size + * Handle data-URLs in safe mode + * Use f-strings + +- Update to 2.7.0 (bsc#1209538, CVE-2023-27586): + WARNING: this is a security update. + When processing SVG files, CairoSVG could access other files online, + possibly leading to very long renderings or other security problems. + This feature is now disabled by default. External resources can still be + accessed using the "unsafe" or the "url_fetcher" parameter. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.6.0: + * Drop support of Python 3.5 and 3.6, add support of Python 3.9, + 3.10 and 3.11 + * Support crispEdges value for text antialiasing + * Don’t crash when including CMYK images + * Only update docstrings when not optimized + * Don’t restore current point after empty paths + * Assume that 1ch equals 0.5em + * Fix various deprecation warnings python-Cython +- update to version 3.0.2: + * Bugs fixed + + Using None as default value for arguments annotated as int could + crash Cython. (Github issue :issue:`5643`) + + Default values of fused types that include complex could + generate invalid C code with -DCYTHON_CCOMPLEX=0. (Github issue + :issue:`5644`) + + Using C++ enum class types in extension type method signatures + could generate invalid C code. (Github issue :issue:`5637`) +- changes from version 3.0.1: + * Features added + + The error messages regarding exception declarations were + improved in order to give better help about possible reasons and + fixes. (Github issue :issue:`5547`) + * Bugs fixed + + Memory view types in Python argument annotations no longer + accept None. They now require an explicit Optional[] or a None + default value in order to allow None to be passed. This was an + oversight in the 3.0.0 release and is a BACKWARDS INCOMPATIBLE + change. However, since it only applies to code using Python + syntax, it probably only applies to newly written code that was + written for Cython 3.0 and can easily be adapted. In most cases, + we expect that this change will avoid bugs in user code rather + than produce problems. (Github issue :issue:`5612`) + + nogil functions using parallel code could freeze when called + with the GIL held. (Github issues :issue:`5564`, :issue:`5573`) + + Relative cimports could end up searching globally and find the + same package installed elsewhere, potentially in another + version. (Github issue :issue:`5511`) + + Attribute lookups on known standard library modules could + accidentally search in the module namespace instead. (Github + issue :issue:`5536`) + + Using constructed C++ default arguments could generate invalid + C++ code. (Github issue :issue:`5553`) + + libcpp.memory.make_unique() was lacking C++ exception + handling. (Github issue :issue:`5560`) + + Some non-public and deprecated CAPI usages were replaced by + public (and thus more future proof) API code. + + Many issues with the Limited API support were resolved. Patches + by Lisandro Dalcin et al. (Github issues :issue:`5549`, + :issue:`5550`, :issue:`5556`, :issue:`5605`, :issue:`5617`) + + Some C compiler warnings were resolved. Patches by Matti Picus + et al. (Github issues :issue:`5557`, :issue:`5555`) + + Large Python integers are now stored in hex instead of decimal + strings to work around security limits in Python and generally + speed up their Python object creation. + + NULL could not be used as default for fused type pointer + arguments. (Github issue :issue:`5554`) + + C functions that return pointer types now return NULL as default + exception value. Previously, calling code wasn't aware of this + and always tested for raised exceptions. (Github issue + :issue:`5554`) + + Untyped literal default arguments in fused functions could + generate invalid C code. (Github issue :issue:`5614`) + + C variables declared as const could generate invalid C code when + used in closures, generator expressions, ctuples, etc. (Github + issues :issue:`5558`, :issue:`5333`) + + Enums could not refer to previously defined enums in their + definition. (Github issue :issue:`5602`) + + The Python conversion code for anonymous C enums conflicted with + regular int conversion. (Github issue :issue:`5623`) + + Using memory views for property methods (and other special + methods) could lead to refcounting problems. (Github issue + :issue:`5571`) + + Star-imports could generate code that tried to assign to + constant C macros like PY_SSIZE_T_MAX and PY_SSIZE_T_MIN. Patch + by Philipp Wagner. (Github issue :issue:`5562`) + + CYTHON_USE_TYPE_SPECS can now be (explicitly) enabled in PyPy. + + The template parameter "delimeters" in the Tempita Template + class was corrected to "delimiters". The old spelling is still + available in the main template API but now issues a + DeprecationWarning. (Github issue :issue:`5608`) + + The cython --version output is now less likely to reach both + stdout and stderr. Patch by Eli Schwartz. (Github issue + :issue:`5504`) + + The sdist was missing the Shadow.pyi stub file. + +- Update to the official release of 3.0.0: + - The complete list is seriously long, so I would relegate you + to https://github.com/cython/cython/blob/master/CHANGES.rst + - The implemented PEPs are: + - PEP-3131: Supporting Non-ASCII Identifiers + - PEP-479: generator_stop (enabled by default for language_level=3) + - PEP-487: Simpler customisation of class creation + - PEP-563: Postponed Evaluation of Annotations + - PEP-570: Positional-Only Parameters + - PEP-572: Assignment Expressions (a.k.a. the walrus operator :=) + - PEP-590: Vectorcall protocol + - PEP-614: Relaxing Grammar Restrictions On Decorators + - Cython supports all released versions of Python from 2.7 to + 3.11 (and some experimental parts of 3.12) inclusive. + +- Clean up SPEC file. + +- update to version 0.29.36: + * Async generators lost their return value in PyPy. (Github issue + :issue:`5465`) + * The outdated C macro _PyGC_FINALIZED() is no longer used in + Py3.9+. + * The deprecated Py_OptimizeFlag is no longer used in Python + 3.9+. (Github issue :issue:`5343`) + * Using the global __debug__ variable but not assertions could lead + to compile errors. + * The broken HTML template support was removed from Tempita. (Github + issue :issue:`3309`) + +- update to 0.29.35: + * A garbage collection enabled subtype of a non-GC extension + type could call into the deallocation function of the + super type with GC tracking enabled. This could lead + to crashes during deallocation if GC was triggered on the + type at the same time. + * Some C compile failures and crashes in CPython 3.12 were + resolved. + * ``except + nogil`` was syntactically not allowed. + * ``except +nogil`` (i.e. defining a C++ exception handling + function called ``nogil``) is now disallowed to prevent typos. + * A C compile failure in PyPy 3.10 was resolved. + * Cython modules now use PEP-489 multi-phase init by default in + PyPy 3.9 and later. + * API header files generated by different Cython versions can + now be included in the same C file. + * Function signatures containing a type like `tuple[()]` could + not be printed. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.29.34: + * A refence leak of the for-loop list/tuple iterable was + resolved if the for-loop's ``else:`` branch executes + a ``break`` for an outer loop. + * Some C compile failures in CPython 3.12 were resolved. + * Some old usages of the deprecated Python ``imp`` module were + replaced with ``importlib``. + * Patch by Matúš Valo. (Github issue :issue:`5300`) + * Some issues with ``depfile`` generation were resolved. + * Patches by Eli Schwartz. (Github issues :issue:`5279`, + :issue:`5291`) + +- update to 0.29.33: + * The ``cythonize`` and ``cython`` commands have a new option ``-M`` / + ``--depfile`` to generate ``.dep`` dependency files for the + compilation unit. This can be used by external build tools to + track these dependencies. + * ``const`` fused types could not be used with memory views. + * ``wstr`` usage was removed in Python 3.12 and later (PEP-623). + * A type check assertion for Cython functions failed in debug Python + builds. + * Fixed various compiler warnings. + * Fixed error when calculating complex powers of negative numbers. + * Corrected a small mis-formatting of exception messages on Python 2. + * The ``PyUnicode_AsUTF8AndSize()`` C-API function was missing from the + CPython declarations. + * A performance problem in the compiler was resolved when nesting + conditional expressions. + * Test suite problems with recent NumPy and CPython versions were + resolved. + * Other changes + * The undocumented, untested and apparently useless syntax + ``from somemodule cimport class/struct/union somename`` was deprecated + in anticipation of its removal in Cython 3. The type + modifier is not needed here and a plain ``cimport`` of the name will do. + * Properly disable generation of descriptor docstrings on PyPy since they + cause crashes. + It was previously disabled, but only accidentally via a typo. + * The ``cpow`` directive of Cython 3.0 is available as a no-op. + +- Remove leftover Python 2 gubbins. +- Stop using handrolled macros for install and update-alternatives, + switch to the provided ones. +- Update package names in rpmlintrc. + +- Update to 0.29.32: + - Bugs fixed: + * Revert "Using memoryview typed arguments in inner functions is now + rejected as unsupported." + * from module import * failed in 0.29.31 when using memoryviews +- Changes from 0.29.31: + - Features added: + * A new argument --module-name was added to the cython command to provide + the (one) exact target module name from the command line. + - Bugs fixed: + * Use importlib.util.find_spec() instead of the deprecated + importlib.find_loader() function when setting up the package path at + import-time. + * Require the C compiler to support the two-arg form of va_start on + Python 3.10 and higher. + * Make fused_type subscriptable in Shadow.py. + * Fix the incorrect code generation of the target type in bytearray loops. + * Atomic refcounts for memoryviews were not used on some GCC versions by + accident. + * Silence some GCC -Wconversion warnings in C utility code. + * Tuple multiplication was ignored in expressions such as [*(1,) * 2]. + * Calling append methods on extension types could fail to find the method in + some cases. + * Ensure that object buffers (e.g. ndarray[object, ndim=1]) containing NULL + pointers are safe to use, returning None instead of the NULL pointer. + * Using memoryview typed arguments in inner functions is now rejected as + unsupported. + * Compilation could fail on systems (e.g. FIPS) that block MD5 checksums at + runtime. + * Experimental adaptations for the CPython "nogil" fork was added. Note that + there is no official support for this in Cython 0.x. + +- update to 0.29.30: + * Avoid acquiring the GIL at the end of nogil functions. This change + was backported in order to avoid generating wrong C code that + would trigger C compiler warnings with tracing support enabled. + * Function definitions in finally: clauses were not correctly generated. + * A case where C-API functions could be called with a live exception + set was fixed. + * Cython now correctly generates Python methods for both the provided + regular and reversed special numeric methods of extension types. + * The C union type in pure Python mode mishandled some field names. + +- update to 0.29.28: + * Due to backwards incompatible changes in CPython 3.11a4, the feature flags + ``CYTHON_FAST_THREAD_STATE`` and ``CYTHON_USE_EXC_INFO_STACK`` are now disabled + in Python 3.11 and later. They are enabled again in Cython 3.0. + Patch by David Woods. (Github issue #4610) + * A C compiler warning in older PyPy versions was resolved. + Patch by Matti Picus. (Github issue #4236) + +- Make the running the test suite conditional (default + off). Seven hours of running it is just too much. + +- Enable running of the test suite. + +- update to 0.29.27: + * The ``cythonize`` command has a new option ``-M`` to generate ``.dep`` dependency + files for the compilation unit. This can be used by external build tools to track + these dependencies. + * Calls to ``range()`` with more than three arguments did not fail. + * Some C compiler warnings about missing type struct initialisers in Py3.10 were resolved. + * Cython no longer warns about using OpenMP 3.0 features since they are now + considered generally available. + +- update to 0.29.26: + * An incompatibility with CPython 3.11.0a3 was resolved. + * The ``in`` operator failed on literal lists with starred + expressions. + * A C compiler warning in PyPy about a missing struct field + initialisation was resolved. + +- update to 0.29.25: + * Several incompatibilities with CPython 3.11 were resolved. + * Some C compiler warnings were resolved. + * C++ ``std::move()`` should only be used automatically in MSVC versions that support it. + * The ``Py_hash_t`` type failed to accept arbitrary "index" values. + * Avoid copying unaligned 16-bit values since some platforms require them to be aligned. + Use memcpy() instead to let the C compiler decide how to do it. + * Cython crashed on invalid truthiness tests on C++ types without ``operator bool``. + * The declaration of ``PyUnicode_CompareWithASCIIString()`` in ``cpython.unicode`` was incorrect. + +- Update to 0.29.24: + * Inline functions in pxd files that used memory views could lead to invalid + C code if the module that imported from them does not use memory views. + * Several declarations in ``libcpp.string`` were added and corrected. + * Pickling unbound Cython compiled methods failed. + * The tracing code was adapted to work with CPython 3.10. + * The optimised ``in`` operator failed on unicode strings in Py3.9 and later + that were constructed from an external ``wchar_t`` source. + Also, related C compiler warnings about deprecated C-API usage were resolved. + * Some compiler crashes were resolved. + * An incorrect warning about 'unused' generator expressions was removed. + * The attributes ``gen.gi_frame`` and ``coro.cr_frame`` of Cython compiled + generators and coroutines now return an actual frame object for introspection, + instead of ``None``. +- Drop cython_use_imgmath.patch + +- update to 0.29.23: + * Some problems with Python 3.10 were resolved. + Patches by Victor Stinner and David Woods. (Github issues #4046, #4100) + * An incorrect "optimisation" was removed that allowed changes to a keyword + dict to leak into keyword arguments passed into a function. + Patch by Peng Weikang. (Github issue #3227) + * Multiplied str constants could end up as bytes constants with language_level=2. + Patch by Alphadelta14 and David Woods. (Github issue #3951) + * ``PY_SSIZE_T_CLEAN`` does not get defined any more if it is already defined. + Patch by Andrew Jones. (Github issue #4104) + +- Update to 0.29.22 + * Some declarations were added to the provided pxd includes. + Patches by Zackery Spytz and John Kirkham. + (Github issues #3811, #3882, #3899, #3901) + * A crash when calling certain functions in Py3.9 and later was resolved. + (Github issue #3917) + * ``const`` memory views of structs failed to compile. + (Github issue #2251) + * ``const`` template declarations could not be nested. + Patch by Ashwin Srinath. (Github issue #1355) + * The declarations in the ``cpython.pycapsule`` module were missing their + ``const`` modifiers and generated incorrect C code. + Patch by Warren Weckesser. (Github issue #3964) + * Casts to memory views failed for fused dtypes. + Patch by David Woods. (Github issue #3881) + * ``repr()`` was assumed to return ``str`` instead of ``unicode`` + with ``language_level=3`` + * Calling ``cpdef`` functions from cimported modules crashed the compiler. + Patch by David Woods. (Github issue #4000) + * Cython no longer validates the ABI size of the NumPy classes + it compiled against. + * A C compiler warning about enum value casting was resolved in GCC. + (Github issue #2749) + * Coverage reporting in the annotated HTML file failed in Py3.9. + Patch by Nick Pope. (Github issue #3865) + * The embedding code now reports Python errors as exit status. + * Long type declarations could lead to (harmless) random changes in the + C file when used in auto-generated Python wrappers or pickled classes. + +- Update TO 0.29.21 + * Fix a regression in 0.29.20 where __div__ failed to be found in extension types + * Fix a regression in 0.29.20 where a call inside of a finally clause could + fail to compile + * Zero-sized buffers could fail to validate as C/Fortran-contiguous. + * exec() did not allow recent Python syntax features in Py3.8+ + due to https://bugs.python.org/issue35975 + * Binding staticmethods of Cython functions were not behaving like + Python methods in Py3 + * Pythran calls to NumPy methods no longer generate useless method lookup code. + * The PyUnicode_GET_LENGTH() macro was missing from the cpython.* declarations + * The deprecated PyUnicode_*() C-API functions are no longer used, except + for Unicode strings that contain lone surrogates. Unicode strings that + contain non-BMP characters or surrogate pairs now generate different C + code on 16-bit Python 2.x Unicode deployments (such as MS-Windows). + Generating the C code on Python 3.x is recommended in this case + * Some template parameters were missing from the C++ std::unordered_map declaration + * Several internal code generation issues regarding temporary variables were resolved + +- Update to 0.29.20 + * Nested try-except statements with multiple return statements + could crash due to incorrect deletion of the except as target variable. + * The @classmethod decorator no longer rejects unknown input from other decorators. + * Fused types could leak into unrelated usages. Patch by David Woods. + * Now uses Py_SET_SIZE() and Py_SET_REFCNT() in Py3.9+ to avoid + low-level write access to these object field + * The built-in abs() function could lead to undefined behaviour when used on + the negative-most value of a signed C integer type + * Usages of sizeof() and typeid() on uninitialised variables no longer produce a warning + * The C++ typeid() function was allowed in C mode + * The error position reported for errors found in f-strings was misleading + * The new c_api_binop_methods directive was added for forward compatibility, + but can only be set to True (the current default value). It can be disabled in Cython 3.0 + +- Update to 0.29.19 + * Exception position reporting could run into race conditions on threaded code. + It now uses function-local variables again. + * Error handling early in the module init code could lead to a crash. + * Error handling in cython.array creation was improved to avoid calling C-API + functions with an error held. + * A memory corruption was fixed when garbage collection was triggered during + calls to PyType_Ready() of extension type subclasses. (Github issue #3603) + * Memory view slicing generated unused error handling code which could negatively + impact the C compiler optimisations for parallel OpenMP code etc. + Also, it is now helped by static branch hints. (Github issue #2987) + * Cython's built-in OpenMP functions were not translated inside of call arguments. + Original patch by Celelibi and David Woods. (Github issue #3594) + * Complex buffer item types of structs of arrays could fail to validate. + * Decorators were not allowed on nested async def functions. + * C-tuples could use invalid C struct casting. Patch by MegaIng. + * Optimised %d string formatting into f-strings failed on float values. + * Optimised aligned string formatting (%05s, %-5s) failed. + * Three missing timedelta access macros were added in cpython.datetime. + * The signature of the NumPy C-API function PyArray_SearchSorted() was fixed + +- update to 0.29.17 + * std::move() is now available from libcpp.utility. + * The @cython.binding decorator is available in Python code. + +- update to 0.29.16 + * Temporary internal variables in nested prange loops could leak into other + threads. Patch by Frank Schlimbach. (Github issue #3348) + * Default arguments on fused functions could crash. + Patch by David Woods. (Github issue #3370) + * C-tuples declared in ``.pxd`` files could generate incomplete C code. + Patch by Kirk Meyer. (Github issue #1427) + * Fused functions were not always detected and optimised as Cython + implemented functions. + Patch by David Woods. (Github issue #3384) + * Valid Python object concatenation of (iterable) strings to non-strings + could fail with an exception. + Patch by David Woods. (Github issue #3433) + * Using C functions as temporary values lead to invalid C code. + Original patch by David Woods. (Github issue #3418) + * Fix an unhandled C++ exception in comparisons. + Patch by David Woods. (Github issue #3361) + * Fix deprecated import of "imp" module. + Patch by Matti Picus. (Github issue #3350) + * Fix compatibility with Pythran 0.9.6 and later. + Patch by Serge Guelton. (Github issue #3308) + * The ``_Py_PyAtExit()`` function in ``cpython.pylifecycle`` was misdeclared. + Patch by Zackery Spytz. (Github issue #3382) + * Several missing declarations in ``cpython.*`` were added. + Patches by Zackery Spytz. (Github issue #3452, #3421, #3411, #3402) + * A declaration for ``libc.math.fpclassify()`` was added. + Patch by Zackery Spytz. (Github issue #2514) + * Avoid "undeclared" warning about automatically generated pickle methods. + Patch by David Woods. (Github issue #3353) + * Avoid C compiler warning about unreachable code in ``prange()``. + * Some C compiler warnings in PyPy were resolved. + Patch by Matti Picus. (Github issue #3437) + +- update to 0.29.15 + * Crash when returning a temporary Python object from an async-def function. + * Crash when using **kwargs in generators. + * Double reference free in __class__ cell handling for super() calls. + * Compile error when using *args as Python class bases. + * Fixed C name collision in the auto-pickle code + * Deprecated import failed in Python 3.9 + python-Deprecated -- Include in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) +- update to 1.2.14: + * Bug fix release + * Fix return a correctly dedented docstring when long + docstring are using the D212 or D213 format. + * Add support for Python 3.11. + * Drop support for Python older than 3.7 in build systems like + pytest and tox, while ensuring the library remains + production-compatible. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. python-Django -- Add CVE-2023-36053.patch (bsc#1212742, CVE-2023-36053) +- Add fix-inspectdb-test.patch (bsc#1210179) + * Backport (re-do) fix for inspectdb test -- Add CVE-2023-31047-Fixed-31710-Prevented-pot.patch (bsc#1210866) - * CVE-2023-31047: Potential bypass of validation when uploading - multiple files using one form field +- Add fix-cve-2022-36359.patch (CVE-2022-36359, bsc#1201923) + * Backport fix and tests from uptream branch 3.2.X +- Rename Django-2.2.28.tar.gz.asc to Django-2.2.28.checksum.txt + * The source validator try to validate the signature agains + Django-2.2.28.tar.gz, instead of the checksum message itself -- Add CVE-2023-24580-DOS_file_upload.patch (CVE-2023-24580, - bsc#1208082) to prevent DOS in file uploads. +- Update to 2.2.28 (bsc#1198297) + * Many CVEs fixes (check https://github.com/django/django/blob/main/docs/releases/) -- Include in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) +- Update to 2.2.12: + * Added the ability to handle .po files containing different plural + equations for the same language (#30439). -- Drop non-functional GPG source verification - * Django-2.0.7.tar.gz.asc - * python-Django.keyring +- update to 2.2.11 + * fix boo#1165022 (CVE-2020-9402) Potential SQL injection via tolerance + parameter in GIS functions and aggregates on Oracle + +- update to 2.2.10 +- drop pyyaml53.patch + * fix boo#1161919 (CVE-2020-7471) Potential SQL injection via ``StringAgg(delimiter)`` + +- add pyyaml53.patch - fix tests with PyYAML 5.3 + +- Update to 2.2.9 + * CVE-2019-19844: Potential account hijack via password reset form (bsc#1159447) + * Fixed a data loss possibility in SplitArrayField. + +- Update to 2.2.8 + * CVE-2019-19118: Privilege escalation in the Django admin (boo#1157705) + * Fixed a data loss possibility in the admin changelist view when a + custom formset’s prefix contains regular expression special + characters, e.g. '$' + * Fixed a regression in Django 2.2.1 that caused a crash when + migrating permissions for proxy models with a multiple database + setup if the default entry was empty + * Fixed a data loss possibility in the select_for_update(). When + using 'self' in the of argument with multi-table inheritance, a + parent model was locked instead of the queryset’s model +- Add patch fix-selenium-test.patch to fix a test when selenium is + missing + +- Update to 2.2.7: + * Fixed a crash when using a contains, contained_by, has_key, has_keys, or has_any_keys lookup on JSONField, if the right or left hand side of an expression is a key transform (#30826). + * Prevented migrate --plan from showing that RunPython operations are irreversible when reverse_code callables don’t have docstrings or when showing a forward migration plan (#30870). + * Fixed migrations crash on PostgreSQL when adding an Index with fields ordering and opclasses (#30903). + * Restored the ability to override get_FOO_display() (#30931). + +- Require full python interpreter on build and runtime + +- Update to 2.2.6: + * Fixed migrations crash on SQLite when altering a model + containing partial indexes (#30754). + * Fixed a regression in Django 2.2.4 that caused a crash when + filtering with a Subquery() annotation of a queryset containing + JSONField or HStoreField (#30769). + +- Update to 2.2.5: + * Relaxed the system check added in Django 2.2 for models to reallow use of the same db_table by multiple models when database routers are installed (#30673). + * Fixed crash of KeyTransform() for JSONField and HStoreField when using on expressions with params (#30672). + * Fixed a regression in Django 2.2 where ModelAdmin.list_filter choices to foreign objects don’t respect a model’s Meta.ordering (#30449). + * Fixed a race condition in loading URLconf module that could cause a crash of auto-reloader on Python 3.5 and below (#30500). + +- Update to 2.2.4: + * CVE-2019-14232 CVE-2019-14233 CVE-2019-14234 CVE-2019-14235 + bsc#1142883 bsc#1142885 bsc#1142882 bsc#1142880 + * Fixed a regression in Django 2.2 when ordering a QuerySet.union(), intersection(), or difference() by a field type present more than once results in the wrong ordering being used (#30628). + * Fixed a migration crash on PostgreSQL when adding a check constraint with a contains lookup on DateRangeField or DateTimeRangeField, if the right hand side of an expression is the same type (#30621). + * Fixed a regression in Django 2.2 where auto-reloader crashes if a file path contains nulls characters ('\x00') (#30506). + * Fixed a regression in Django 2.2 where auto-reloader crashes if a translation directory cannot be resolved (#30647). + +- Update to 2.2.3: + * CVE-2019-12781 (bsc#1139945): Incorrect HTTP detection with reverse-proxy connecting via HTTPS¶ + +- update to 2.2.2 + * Fixes CVE-2019-12308: AdminURLFieldWidget XSS (bsc#1136468) + * Fixes CVE-2019-11358: Prototype pollution + +- Update keyring file + +- Update to 2.2.1 + * Fixed a regression in Django 2.1 that caused the incorrect quoting + of database user password when using dbshell on Oracle (#30307). + * Added compatibility for psycopg2 2.8 (#30331). + * Fixed a regression in Django 2.2 that caused a crash when loading + the template for the technical 500 debug page (#30324). + * Fixed crash of ordering argument in ArrayAgg and StringAgg when it + contains an expression with params (#30332). + * Fixed a regression in Django 2.2 that caused a single instance + fast-delete to not set the primary key to None (#30330). + * Prevented makemigrations from generating infinite migrations for + check constraints and partial indexes when condition contains a + range object (#30350). Reverted an optimization in Django 2.2 + (#29725) that caused the inconsistent behavior of count() and + exists() on a reverse many-to-many relationship with a custom + manager (#30325). + * Fixed a regression in Django 2.2 where Paginator crashes if + object_list is a queryset ordered or aggregated over a nested + JSONField key transform (#30335). + * Fixed a regression in Django 2.2 where IntegerField validation of + database limits crashes if limit_value attribute in a custom + validator is callable (#30328). + * Fixed a regression in Django 2.2 where SearchVector generates SQL + that is not indexable (#30385). + * Fixed a regression in Django 2.2 that caused an exception to be + raised when a custom error handler could not be imported (#30318). + * Relaxed the system check added in Django 2.2 for the admin app’s + dependencies to reallow use of SessionMiddleware subclasses, + rather than requiring django.contrib.sessions to be in + INSTALLED_APPS (#30312). + * Increased the default timeout when using Watchman to 5 seconds to + prevent falling back to StatReloader on larger projects and made + it customizable via the DJANGO_WATCHMAN_TIMEOUT environment + variable (#30361). + * Fixed a regression in Django 2.2 that caused a crash when + migrating permissions for proxy models if the target permissions + already existed. For example, when a permission had been created + manually or a model had been migrated from concrete to proxy + (#30351). + * Fixed a regression in Django 2.2 that caused a crash of runserver + when URLConf modules raised exceptions (#30323). + * Fixed a regression in Django 2.2 where changes were not reliably + detected by auto-reloader when using StatReloader (#30323). + * Fixed a migration crash on Oracle and PostgreSQL when adding a + check constraint with a contains, startswith, or endswith lookup + (or their case-insensitive variant) (#30408). + * Fixed a migration crash on Oracle and SQLite when adding a check + constraint with condition contains | (OR) operator (#30412). + +- Add test_clear_site_cache-sort.patch to workaround flaky test +- Add bcond_with for selenium and memcached, as those tests are inactive, + and add missing dependencies and setup for selenium testing +- Move removal of executable bit from a JavaScript file to %prep +- Fix fdupes + +- update to 2.2 +- drop pyyaml5.patch +- add i18n_test.patch + * HttpRequest.headers to allow simple access to a request’s headers. + * Database-level constraints on models. + * Watchman compatibility for runserver to improve the performance + +- Add patch to build with PyYAML >5: + * pyyaml5.patch + +- update to 2.1.7 (CVE-2019-6975, bsc#1124991): + * Corrected packaging error from 2.1.6 + * Memory exhaustion in django.utils.numberformat.format() + If django.utils.numberformat.format() – used by contrib.admin as well + as the the floatformat, filesizeformat, and intcomma templates + filters – received a Decimal with a large number of digits or a + large exponent, it could lead to significant memory usage + due to a call to '{:f}'.format(). + To avoid this, decimals with more than 200 digits are now formatted + using scientific notation. + * Made the obj argument of InlineModelAdmin.has_add_permission() optional + to restore backwards compatibility with third-party code that doesn’t + provide it + +- update to 2.1.5 (CVE-2019-3498, bsc#1120932): + * CVE-2019-3498: Content spoofing possibility in the default 404 page + * Fixed compatibility with mysqlclient 1.3.14 (#30013). + * Fixed a schema corruption issue on SQLite 3.26+. You might have to drop + and rebuild your SQLite database if you applied a migration while using + an older version of Django with SQLite 3.26 or later (#29182). + * Prevented SQLite schema alterations while foreign key checks are enabled + to avoid the possibility of schema corruption (#30023). + * Fixed a regression in Django 2.1.4 (which enabled keep-alive connections) + where request body data isn’t properly consumed for such + connections (#30015). + * Fixed a regression in Django 2.1.4 where + InlineModelAdmin.has_change_permission() is incorrectly called with + a non-None obj argument during an object add (#30050). + +- Update to version 2.1.4 + * Corrected the default password list that CommonPasswordValidator uses + by lowercasing all passwords to match the format expected by the validator + * Prevented repetitive calls to geos_version_tuple() in the WKBWriter class in + an attempt to fix a random crash involving LooseVersion + * Fixed keep-alive support in runserver after it was disabled o 2.0 + * Fixed admin view-only change form crash when using ModelAdmin.prepopulated_fields + * Fixed “Please correct the errors below” error message when editing an object + in the admin if the user only has the “view” permission on inlines + * Fixed a regression in Django 2.0 where combining Q objects with __in lookups + and lists crashed + * Fixed a regression in Django 2.0 where test databases aren’t reused + with manage.py test --keepdb on MySQL + * Fixed a regression where cached foreign keys that use to_field were + incorrectly cleared in Model.save() + * Fixed a regression in Django 2.0 where FileSystemStorage crashes + with FileExistsError if concurrent saves try to create the same directory + +- Update to version 2.1.2 + * CVE-2018-16984: Password hash disclosure to “view only” admin + users + * Fixed a regression where nonexistent joins in F() no longer raised + FieldError (#29727). + * Fixed a regression where files starting with a tilde or underscore + weren’t ignored by the migrations loader (#29749). + * Made migrations detect changes to Meta.default_related_name + (#29755). + * Added compatibility for cx_Oracle 7 (#29759). + * Fixed a regression in Django 2.0 where unique index names weren’t + quoted (#29778). + * Fixed a regression where sliced queries with multiple columns with + the same name crashed on Oracle 12.1 (#29630). + * Fixed a crash when a user with the view (but not change) + permission made a POST request to an admin user change form + (#29809). + +- Switch of BR selenium for non-Intel platforms. + +- update to version 2.1.1 +- drop django-urlencode.patch + * Fixed a race condition in QuerySet.update_or_create() that could result + in data loss + * Fixed a regression where QueryDict.urlencode() crashed if the dictionary + contains a non-string value + * Fixed a regression in Django 2.0 where using manage.py test --keepdb fails + on PostgreSQL if the database exists and the user doesn’t have permission + to create databases + * Fixed a regression in Django 2.0 where combining Q objects with __in + lookups and lists crashed + * Fixed translation failure of DurationField’s “overflow” error message + * Fixed a regression where the admin change form crashed if the user doesn’t + have the ‘add’ permission to a model that uses TabularInline + * Fixed a regression where a related_query_name reverse accessor wasn’t + set up when a GenericRelation is declared on an abstract base model + * Fixed the test client’s JSON serialization of a request data dictionary + for structured content type suffixes + * Made the admin change view redirect to the changelist view after a POST + if the user has the ‘view’ permission + * Fixed admin change view crash for view-only users if the form + has an extra form field + * Fixed a regression in Django 2.0.5 where QuerySet.values() or values_list() + after combining querysets with extra() with union(), difference(), + or intersection() crashed due to mismatching columns + +- Apply patch to fix urlencode nonstring values: + * django-urlencode.patch + +- Enable testsuite + +- update to version 2.1 +- move bash completion to right location +- for full chanfges please see https://docs.djangoproject.com/en/2.1/releases/2.1/ + * Dropped support for MySQL 5.5 + * Dropped support for PostgreSQL 9.3 + * Support for SpatiaLite 4.0 is removed + * Support for SQLite < 3.7.15 is removed. python-Faker +- update to 18.11.1: + * Update Ukraine Country Code in `phone_number` + * Add digit-above-two type to numerify function + +- update to 18.10.1: + * Fix handling leap year in `en_US` Passport provider. + * Add `passport` Provider and `en_US` Implementation. + * Fix `fr_FR` `postcode` length. + +- update to 18.9.0: + * Add `xml` provider + * Add `zh_CN` bank locale + +- update to 18.7.0: + * Add `license_plate` for `zh_CN` and `zh_TW`. + * Improve accuracy of departments in `fr_FR` provider + `postcode`. + * Fix `ssn` provider for `zh_TW`. + +- update to 18.6.0: + * Add a separate `basic_phone_number` for `en_US`. Thanks + @dlwrnc. + +- update to 18.5.1: + * Fix release. + * Add `de_DE` `swift_location_codes`. Thanks @MiloniAtal. + +- add sle15_python_module_pythons (jsc#PED-68) + +- update to 18.4.0: + * Add currency symbols for all listed currencies. + * Ensure `pyfloat` honors min and max values. + * Use correct union type for provider argument (#1840). + * Fix determinism in `state_abbr()` for `en_US`. + * Separate freely-associated states & US territories. + * Fix value error formatting. + * Add lorem provider for `nl_BE`. + * Add `nl_BE` automotive provider. + * Add `nl_BE` company provider. + * Add territory zip codes for `en_US`. + * Add `nl_BE` bank provider. + * Fix North Macedonia entry in `uk_UA` provider. + * Add SBN provider. + * Use the official name for North Macedonia due to the name + change in 2019. + * Add `zh_TW` `date_time` provider. + * Add support for latvian `ssn` generation. + * Add argument validation to `pybool()`. + +- update to 17.0.0: + * Remove deprecated placeimg image provider. Thanks @Wonskcalb. + * Add `truth_probability` argument to `pybool` generator. + +- update to 16.8.1: + * Sort and add new Arabic words in `ar_AA` and `ar_PS`. + * Add `emoji` provider. + * Fix `name_female` and `name_male` mixed names for `en_GB`. + * Add method to generate JSON as bytes. + * Fix `siret` and `siren` generation for `fr_FR` locale company + information. + * Add `fr_CA` address provider. + * Add `zipcode`, `postcode` and `postalcode` to `pl_PL`. + * Update phone number formats for `es_ES` locale. + * Add new `fr_BE` and `nl_BE` `Person` providers. + * Add `fr_CA` date time provider. + * Allow passing optional json encoder in `json` provider. + * Fix missing comma in `en_NZ` address provider. + * Fix amount and layout of sample data. + +- drop python 3.7 specific dependencies - not in any existing SUSE + distribution anymore + +- Update to v15.3.4 - 2022-11-30 + * Fix it_IT SSN generation with latin chars in name or surname. Thanks @panicofr. +- Update to v15.3.3 - 2022-11-22 + * Fix seeding with multiple locales. Thanks @johntmyers. +- Update to v15.3.2 - 2022-11-14 + * Fix implicit Optional issues. Thanks @palfrey. + +- Update to v15.3.1 - 2022-11-07 + * Update the `word_list` for `pl_PL`. Thanks @BeRT2me. +- Update to v15.3.0 - 2022-11-07 + * Add color provider for `id_ID`. Thanks @rosdyana. + +- Update to v15.2.0 + * Add banks for en_IN locale. Thanks @ChiragMangukia. + +- Update to v15.1.1 + * Fix ImportError on python <3.7.2 +- Update to v15.1.0 + * Add enum provider. +- Update to v15.0.0 + * Add support for Python 3.10. Thanks @uri-rodberg. + * Drop support for Python 3.6. + +- Update to version v14.2.1 - 2022-10-11 + * Fix misspelled first name in da_DK locale. Thanks @filson1. + +- Update to v14.2.1 + * Fix misspelled first name in da_DK locale. Thanks @filson1. +- Update to 14.2.0 + * Add support for prefix and suffix to pystr provider.Thanks @stefan6419846. +- Update to 14.1.2 + * Fix uk_UA postcode generation. Thanks @ajinkyac03. +- Update to 14.1.1 + * Relax minimum version of typing-extensions. Thanks @stefan6419846. +- Update to 14.1.0 + * Add providers for bn_BD: address, automotive, bank, color, company, currency, date_time, geo, internet, job, person, phone_number and ssn. Thanks @saanpritom. +- Update to 14.0.0 + * Fix Provider._parse_date_time to support timestamps. Thanks @mochi-moshi. +- Update to 13.16.0 + * automotive: add de_CH license plates. Thanks @gsilvan. + +- Update to v13.15.1: + * change license_formats pt_BR to match Mercosul. +- Changes from v13.15.0: + * Upgrade person, company, internet, currency providers for tr_TR. +- Changes from v13.14.0: + * Fix vat and police id for el_GR. + * Add tin and ssn for el_GR. +- Changes from v13.13.1: + * Fix area codes for fr_FR phone numbers. +- Changes from v13.13.0: + * Add support for ISO 8601 timestamp profiles. +- Changes from v13.12.1: + * Correct RUT range in es_CL. +- Changes from v13.12.0: + * Add support for generating relative file paths. +- Changes from v13.11.1: + * Fix firefox ua being nondeterministic with fixed seed. +- Changes from v13.11.0: + * Add sq-AL automotive provider. +- Changes from v13.10.0: + * Improve it_IT ssn provider to match real building rules. +- Changes from v13.9.0: + * Add part-of-speech functionality for en_US. +- Changes from v13.8.0: + * Add fr-FR datetime provider. + * Add no-NO datetime provider. + * Add zh-CN datetime provider. +- Changes from v13.7.0: + * Add automotive provider for fi_FI, et_EE, lt_LT and vi_VN. +- Changes from v13.6.0: + * Add ar_BH automotive provider. +- Changes from v13.5.0: + * Add Mexican CLABE bank code for es_MX locale. +- Changes from v13.4.0: + * Add it_IT automotive provider. +- Changes from v13.3.5: + * Fix error in currency provider data. +- Changes from v13.3.4: + * Bump actions/cache from 2 to 3 (#1631). +- Changes from v13.3.3: + * Fix factory selection when Faker has been seeded. +- Changes from v13.3.2: + * Bump actions/stale from 3 to 5 (#1629). +- Changes from v13.3.1: + * Bump actions/setup-python from 2 to 3 (#1626). +- Changes from v13.3.0: + * Add lorem provider for fa-ir language code. +- Changes from v13.2.0: + * Add bn_BD Lorem Provider. +- Changes from v13.1.0: + * Add lorem support for de_DE and de_AT. +- Changes from v13.0.0: + * Use os.urandom in binary() if unseeded. +- Changes from v12.3.3: + * Arabic improvements for names. +- Changes from v12.3.2: + * Fix postcode format for es_ES locale. +- Changes from v12.3.1: + * Prevent "non-integer arguments to randrange()" warnings on Python 3.10. +- Changes from v12.3.0: + * Fix it_IT ssn() validity. +- Changes from v12.2.0: + * Add cities to de_CH. +- Changes from v12.1.0: + * Set correct language on provider when specific locale is requested. +- Changes from v12.0.1: + * Remove empty string in Korean job list. +- Changes from v12.0.0: + * Remove dependency from text-unidecode. +- Changes from v11.4.0: + * Add geonames db of Italian cap-city-province and full match when generating full addresses. +- Changes from v11.3.0: + * Add banks for fa-ir. +- Changes from v11.2.0: + * Improve phone numbers for it_IT. +- Changes from v11.1.0: + * Add providers for az_AZ locale. +- Changes from v11.0.0: + * Replace lorempixel.com service with picsum.photos in image_url provider. + * Add placeholder_url argument to image_url. + +- Add missing typing-extensions requirement + +- version update to 10.0.0 + * deprecate positional `allowed_types`. + * Revert "deprecate positional `allowed_types`". + * deprecate positional `allowed_types` (#1573). Thanks @fcurella. + * Fix positional ``value_types``. + * Shorten IBANs for `pl_PL` to 28 chars. Fix #1568 (#1569). Thanks @fcurella. + * Relax ElementsType to admit e.g. Sets. Thanks @OJFord. + * Fix ``pydecimal`` with ``left_digits=0`` not setting the left digit to 0. Thanks @ndrwkim. + * Add ``es_CO`` localized providers. Thank you @healarconr. + * Take into account area codes for French phone numbers. Thanks @nicarl. + * Add provider for French SSN. Thanks @nicarl. + * Add dynamic provider. Thanks @omri374. + * Improve randomness of ``pydecimal`` for different scenarios. Thanks @antonioIrizar. + * Limit ``typing_extensions`` dependency to Python < 3.8. Thanks @mgorny. + * Add ``typing-extensions`` as dependency and pin ``mypy`` version. Thanks @nicarl. + * Add automotive provider for ``nl_NL``. Thanks @MarcelRobeer. + * Add Typing. Thanks @MarcelRobeer, @nicarl. + * Change to secondary address format in ``en_AU`` locale to reflect the common usage. Thanks @deboraelkin2. + * Add ``currency``, ``automotive``, ``company`` and ``bank`` providers for ``el_GR``. Thanks @nikosmichas. + * Add ``color`` and ``date_time`` provider for ``el_GR``. Thanks @nikosmichas. + * Add currency provider for ``nl_NL``. Thanks @MarcelRobeer. + * Fix ``pydecimal`` returning ``min_value`` or ``max_value`` too frequently. Thanks @zivkovic. + * Change default email generator to use safe domain names. Thanks @errbufferoverfl. + * Add ``date_time`` provider for ``nl_NL``. Thanks @MarcelRobeer. + * Add ``bg_BG`` color provider. Thanks @iradonov. + * Fix bug in ``pydecimal`` when returning max/min. Thanks @wilbertom. + * Fix `pydecimal` precision. Thanks @joidegn. + * Add datetime provider for ``bn_BD``. Thanks @jabertuhin. + * Change ``fi_FI`` Provinces to Regions. Thanks @LKajan. + * ``uk_UA`` address provider - fix streets and cities names, added regions. Thanks @o-vasyliev. + * Fix missing underscores in ``mac_platform_token``. Thanks @iamkeyur. + * Remove period/fullstop from ``en_GB`` prefixes. Thanks @stephengruppetta. + * Add missing diacritics in ``fr_FR`` ``person`` provider. Thanks @laowantong. + +- Update to 8.12.1 + * Add missing diacritics in ``fr_FR`` ``person`` provider. Thanks @laowantong. +- from version 8.12.0 + * Added non-geo numbers and services phones format for ``pt_BR``. Thanks @leogregianin. + * Add datetime formats in ``pt_BR``. Thanks @leogregianin. + * Add currency formats in ``pt_BR``. Thanks @leogregianin. + +- Update to 8.11.0 + * Add ``nic_handle``. Thanks @pishchalnikov. +- from version 8.10.3 + * Remove potentially offensive surname in ``it_IT``. Thanks @lordgordon. +- from version 8.10.2 + * Return list instead of tuple in ``choices_distribution``. Thanks @svisser. +- from version 8.10.1 + * enable faker instances to be unpickled (#1480). Thanks @fcurella. +- from version 8.10.0 + * Add ``ar_AE`` (UAE) phone numbers. Thanks @sshishov. +- from version 8.9.1 + * Skip UnsupportedFeature's on the command line. Thanks @therefromhere. +- from version 8.9.0 + * Add RIPE ID. Thanks @pishchalnikov. +- from version 8.8.2 + * Avoid collision for ``date`` in ``datetime`` provider. Thanks @mattshin. +- from version 8.8.1 + * Fix ``left_digits`` ignored if ``min_value`` is given. Thanks @OJFord.q +- from version 8.8.0 + * Add ``iana_id``, IANA Registrar ID. Thanks @pishchalnikov. +- from version 8.7.0 + * Add tlds for ``th_TH`` internet provider. Thanks @bact. +- from version 8.6.0 + * Add ``aba()`` method to generate ABA routing numbers. Thanks @mstellon. +- from version 8.5.1 + * Fix deepcopy for Faker instances. +- from version 8.5.0 + * Add ``image`` provider. Thanks @n1ngu. +- from version 8.4.0 + * Add license plates and language names for ``he_IL`` locale. Thanks @AndreyRub. +- from version 8.3.0 + * Add colors for ``he_IL``. Thanks @AndreyRub. +- from version 8.2.1 + * Add few more names in ``en_IN`` person provider. Thanks @Felix-Raj. +- from version 8.2.0 + * Add ``city_name()`` and cities to ``support .city()`` for ``th_TH``. Thanks @bact. + +- Update to 8.1.4: + * Support distant past dates on Windows. Thanks @prescod. + * Fixes #1439: Cast Path to a string for pkgutil.iter_modules + (#1441). Thanks @fcurella. + * Fix company suffix typo for th_TH. Thanks @bact. + * Remove gmail.co.uk from en_GB email Provider. Thanks @bact. + * Extend pl_PL Pesel To support greater range of dates. Thanks + @IlfirinPL. + * Fix CLI only giving 10 possible outputs. Thanks @andrewdotn. + * Fix faker module loader to use strings rather than Paths. + Thanks @mgorny. + * Make sure pyfloat fails when asked to produce more digits than + the system supports. Thanks @rossjones. + * Ensure pytuple returns the correct number of items. Thanks + @rossjones. + * Fix ro_RO phone numbers generation. Thanks @feketemihai. + * set uk_UA address street titles to proper language. Thanks + @fessua. + * Add address provider for ro_RO. Thanks @feketemihai. + * Fix a problem with pyfloat where it can return sys.epsilon + when right_digits=N and positive=True. Thanks @tomage. + * Replace es_MX RFC name initials when they are forbidden words. + Thanks @briferz. + * Add address provider for de_CH. Thanks @andre-dasilva. + * user_agent: bump platform versions. Thanks @gsilvan. + * Add cs_CZ lorem - word list. Thanks @jakubno. + +- Update to 6.3.0: + * Add sk_SK automotive provider. + * Add current_country, current_country_code and administrative_unit + * Fix pyfloat returning zeros when positive=True. + * Add currency names for th_TH. + * Add new currency provider pricetag() + * Update th_TH Lorem text provider's punctuations, reduce size of word list + * Synchronize cs_CZ and sk_SK address provider and split postcodes + * Add address, bank, geo and person provider for en_IE + * Add person provider for ga_IE + * Add elements caching and other optimizations. + * Add use_weighting parameter for improved performance. + * Add da_DK address provider. + +- Update to 5.3.0: + * json and fixed_width now allow for strings to be fixed or pinned to a + static value by prepending @. Thanks @johnbrandborg. + * Add en_IN address + phone number provider. Thanks @pulkitgupta2k. + * Add en_IN person provider. Thanks @pulkitgupta2k. + * Remove invalid surname in nl_NL. Thanks @TheoSinnige. + * th_TH strftime: normalize output for unsupported directive on musl-based + Linux. Thanks @bact. + * Drop support for Python 3.5. Thanks @cclaus. + * Add support for Python 3.9. Thanks @cclaus. + * Add date_time and bank providers for th_TH. Thanks @bact. + * Correct spelling errors in city names for de_DE. Thanks @AnjaGer. + * Add name pairs to get matched representation in ja_JP person provider. + Thanks @yu-ichiro. + * Add SSN, company name, address, and license plate providers for th_TH. + Thanks @bact. + * Add postcode format, country names, person prefix weights, and update + phone number format for th_TH. Thanks @bact. +- Update changelog filename in the specfile + +- Update to 4.14.2: + * Fix generation of names ending with spaces. Thanks @edomora97. + * Add relative frequencies for japanese last names. Thanks @TianyiShi2001. + * Add Swiss bank provider locales. Thanks @mondeja. + * Split first names into male and female on pt_PT provider. Thanks @gplgps. + * Geo provider added for tr_TR locale. Thanks @iamnotagentleman. + * Add sk_SK Job provider. Thanks @pipozzz. + * Add date_time provider for pt_PT. Thanks @gplgps. + * Add .unique() for unique values. Thanks @coiax. + * Add automotive provider for tr_TR. Thanks @molcay. + * Add province list and add 2 new district to ne_NP. Thanks @iamsauravsharma. + * Add Currency provider for sv_SE. Thanks @frangiz. + * Add pt_PT credit card provider. Thanks @rubenandre. + * Added Company Provider for tr_TR locale. Thanks @iamnotagentleman. + * Add job providers for tr_TR. Thanks @molcay. + * Implement color provider for sk_SK locale. Thanks @pipozzz. + * Fix hu_HU color provider inheritance. Thanks @n1ngu. + * Bigger zipcode ranges for VA, TX and MD in en_US. Thanks @Antetokounpo. + * Add new style pt_PT automotive plates. Thanks @gplgps. + * Remove duplicate jobs from the pt_PT provider (#1282). Thanks @gplgps. + * Use "Belarus" instead of "Vitryssland" for sv_SE. Thanks @Majsvaffla. + * Added bank provider for tr_TR locale. Thanks @iamnotagentleman. + * Improve VAT generation for IT provider. Thanks @LordGordonQ. + * Use non-zero number for first digit of Swedish postal codes. Thanks @Majsvaffla. + * Add es_ES autonomous communities (Spanish regions). Thanks @mondeja. + * Add JSON and Fixed Width argument group and parser support. Thanks @johnbrandborg. + * Update zh_CN ssn provider to support gender. Thanks @mapoor. + * Fix typo in de_DE job provider. Thanks @datadominik. + * or_IN Odia person's name added. Thanks @soumendrak. + * Remove datetime_safe shim subclass in favor of native Python datetime.datetime. Thanks @samcrang. + +- Update to 4.1.2 + * Extend Person Provider to support non-binary suffixes and prefixes. Thank you @crd. + * Add ``safe_domain_name`` generator. Thanks @crd. + * Fix max_value/positive ``pyfloat`` interaction. Thanks @coiax. + * Update ``bban_format`` for ``fi_FI`` locale. Thanks @ALMP-SallaH. + * Fix ``person.ja_JP`` kana and roman characters. Thanks @yameholo. + * Add ``json`` and ``fixed_width`` generators. Thank you @johnbrandborg. + * Add SWIFT code provider methods: ``swift``, ``swift8`` and ``swift11``. Thanks @malefice. + * Add ``es_ES`` internet provider. Thanks @mondeja. + * Update ``bban_format`` for ``fr_FR`` locale. Thanks @r3gis3r. + * Update ``fr_FR`` ``job`` provider. Thanks @mondeja. + * Add ``es_ES`` ``barcode`` provider. Thanks @mondeja. + * Add parser argument support. Thanks @johnbrandborg. + +- Update to 4.1.1 + * Add date_time providers for cs_CZ, de_AT, es_ES, it_IT, sk_SK, tr_TR. + * Add prefix support to BarcodeProvider. + * Fix company format for hy_AM provider. + * Add .uk email providers and TLDs for en_GB. + * Add language_name generator. + * Add pytimezone generator returning tzinfo objects. + * Add es_ES currency provider. + +- Update to 4.1.0: + * Add pytest plugin. Thanks @malefice. + * Fix phone numbers for es_ES. Thanks @pablofm. + * Fix uuid provider to return a uuid4 object when cast_to is set to None. Thanks @rodrigondec. + * Update names for es_ES person provider. Thanks @mondeja. + * Add provider for sk_SK birth_number. Thanks @eumiro. + * Add day_of_week and month_name for de_DE provider. Thanks @eumiro. + +- update to 4.0.3: + * Fixed MSISDN for pt_BR to return only mobile numbers. Thanks @rodrigondec. + * Added Domain Generator Algorithm by date. Thanks @pishchalnikov. + * Fixed issue where pydict provider was not returning the correct number of elements. Thanks @mstellon. + * Added support for Indian Aadhaar numbers. Thanks @curiousElf. + * Added company_vat for it_IT. Thanks @alitaker. + * Improved autodocumentation of providers. Thanks @malefice. + * Added provider for es_ES license plates. Thanks @mondeja. + * Implemented __dir__ method to Faker proxy for better autocompletion. Thanks @douglasfarinelli. + * Uppercased HEX colors for all localized color providers. Thanks @mondeja. + * Added bank provider for es_ES locale. Thanks @mondeja. + * Added support for UK counties. Thanks @neilav. + * Added color provider for no_NO license plates. Thanks @bjorskog. + * Made value_types a keyword argument in python provider. Thanks @slafs. + +- Remove obsolete py2 dependencies + +- update to 4.0.2: + * Add more data for ``ko_KR`` address provider. Thanks @alstn2468. + * Improved ``pt_PT`` locale for address and bank. Thanks @mustakarhu. + * Add ``port_number`` method to internet provider. Thanks @pishchalnikov. + * Add color provider for ``fa_IR`` locale. Thanks @abtinmo. + * Add formatting options for ``pt_BR`` postcodes. Thanks @perssonsimon1 and @klaraesr. + * Add ``country_calling_code`` to ``phone_number`` provider. Thanks @perssonsimon1. + * Fix leap year issue. Thanks @mmcmahon. + * Add ``AutomotiveProvider`` for ``fr_FR`` locale. Thanks @clarissedescamps and @perssonsimon1. + * Fix ``cellphone_formats`` in ``pt_BR`` ``PhoneNumberProvider``. Thanks @rodrigondec. + +- update to 4.0.1: + * Provider improvements for Russian locale: + * added city suffixes, regions and country list + * regions converted into states for now + * street address formats and states expanded + * lists for street titles changed + * Fixed errors in Automotive Provider + * Fixed errors in Address Provider + * Bank Provider expanded: + * BIC added) + * Added list of banks + * Improved Company Provider + * Credit Card and Person Provider improvements + * Currency Provider improvements + * Date-Time Provider improvements + * translit fix + Thanks @valestel. + * Add Birth Number to czech locale. Thanks @Jengah. + * Add persons provider for ``fr_QC``. Thanks @Lionesk. + python-Genshi +- Switch documentation to be within the main package. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 0.7.7: + * Declared setuptools as the build backend (#65) + * Fixed deprecation warnings caused by escape sequences in regex pattern + strings (#63) +- Changes from 0.7.6: + * Added support for Python 3.10 and 3.11 (#54, #56, #58) + * Replaced assertEquals with assertEqual. assertEquals was deprecated in + Python 3.2. (#42) + * Removed used of element.getchildren() which has been removed from the Python + standard library elementtree in Python 3.9. (#57) + * Added support for Python 3.10 by using CodeType.replace in + `build_code_chunk` to make code object updates more robust against changes + in CodeType. (#49) + * Moved tests and releases workflows to GitHub Actions (#61, #51) + * Fixed reference leak in Markup.join C implementation. (#47) + * Sort directives only by directive index. Previously they were sorted by the + class, namespace and arguments of the directives. This was acceptable in + Python 2, but is a bug in Python 3 since some the arguments may not be + comparable. (#44) + * Add support for msgctxt to i18n. (#13) + * Implemented skipping of empty attributes during translation to match the + behaviour during translation extraction (i.e. don't try to translate empty + strings that are not extracted). (#38) + * Ported setuptools options to declarative config in setup.cfg. (#40) + * Removed used of deprecated setuptools Feature in setup.py. (#39) +- Removed patches, already in upstream: + * Genshi-pr39-fix-setuptools-extension.patch + * Genshi-pr49-fix-python310-tests.patch + +- add Genshi-pr49-fix-python310-tests.patch - gh#edgewall/genshi#49 + +- Add Genshi-pr39-fix-setuptools-extension.patch in order to fix + failing the c extension with an updated setuptools + gh#edgewall/genshi#36 + +- Update to 0.7.5 + * Fix handling of slices containing function call, variable name + and attribute lookup AST nodes in Python 3.9 in template + scripts (template expressions already correctly handled these + cases). Thank you to Roger Leigh for finding this issue and + contributing the fix for it. + * C speedup module now available for Python >= 3.3. Support was + added for PEP 393 (flexible string representation). Thank you + to Inada Naoki for contributing this major enhancement. + * Remove the custom 2to3 fixers (no longer used since the + removal of 2to3 in 0.7.4). +- Release 0.7.4 + * Add support for deprecation of ast classes slice, Index and + ExtSlice in Python 3.9. See https://bugs.python.org/issue34822 + for details of the changes. + * Update the project URL in setup.py to point to GitHub. + * Remove use of 2to3 for generating Python 3 compatible code. + +- Do not pull in python2 packages when installing docs + +- Update to 0.7.3: + * Add support for PEP 570 (positional-only keyword parameters) + +- Update to 0.7.2: + * Add support for Python 3.8. + +- Update to 0.7.1: + * many bugfixes all around and support for new pythons +- Merged all our patches: + * python-Genshi-bug-602-python35-support.patch + * python-Genshi-bug-602-python35-support-python27-fix.patch + * python-genshi-py3-escape-sequence-doctest.patch + * python-genshi-py37-stopiteration.patch + * python-Genshi-0.7-disable-speedups-for-python34.patch + * python-Genshi-0.7-isstring-helper.patch + * python-Genshi-0.7-python34-ast-support.patch + * python-Genshi-0.7-sanitizer-test-fixes.patch + * changeset_r1242.diff + +- Remove superfluous devel dependency for noarch package + +- Add patches to build on python 3.7: + * python-genshi-py3-escape-sequence-doctest.patch + * python-genshi-py37-stopiteration.patch + -- Update to 0.7 - * Add support for Python 3.1, 3.2 and 3.3 (via 2to3) and for PyPy. The - majority of the coding was done in a sprint run by the Cape Town Python - Users Group with financial assistance from the Python Software Foundation. - * Default input and output encodings changed from UTF-8 to None (i.e. unicode - strings). - * Skip Mako benchmarks if Mako isn't installed (rather than failing - completely). -- Update to 0.6.1 - * Security fix to enhance sanitizing of CSS in style attributes. Genshi's - `HTMLSanitizer` disallows style attributes by default (this remains - unchanged) and warns against such attacks in its documentation, but - the provided CSS santizing is now less lacking (see #455). - * Fix for error in how `HTMLFormFiller` would handle `textarea` elements if - no value was not supplied form them. - * The `HTMLFormFiller` now correctly handles check boxes and radio buttons - with an empty `value` attribute. - * Template `Context` objects now have a `.copy` method. - * Added a simple `tox.ini` file for using tox to test against multiple - verions of Python. - * Fix for bug in `QName` comparison (see #413). - * Fix for bug in handling of trailing events in match template matches - (see #399). - * Fix i18n namespace declaration in documentation (see #400). - * Fix for bug in caching of events in serializers by no longer caching - `(TEXT, Markup)` events (see #429). - * Fix handling of `None` by `Markup.escape` in `_speedups.c` (see #439). - * Fix handling of internal state by match templates (relevant when multiple - templates match the same part of the stream, see #370). - * Fix handling of multiple events between or on either side of start and end - tags in translated messages (see #404). - * Fix test failures caused by changes in HTMLParser in Python 2.7 (see #501). - * Fix infinite loop in interplotation lexing that was introduced by a change - in Python 2.7's tokenizer (see #540). - * Fix handling of processing instructions without data (see #368). - * Updated MANIFEST.in so as not to rely on build from Subersion 1.6. - -- Renamed to python-Genshi (from python-Genshi) -- Changed license to BSD-3-Clause (SPDX style) from BSD3c -- Fixed doc-file-dependency rpmlint issue - -- Spec file cleanup - * Proper SUSE changes file and removed changelog from spec - * Added proper license header - * Package files COPYING, README.txt and docs and examples -- Split of documentation package - -- Updated to 0.6 - python-GitPython +- Update _service to use manualrun, disabledrun is deprecated now. +- Update to version 3.1.34.1693646983.2a2ae77: + * prepare patch release + * util: close lockfile after opening successfully + * update instructions for how to create a release + * prepare for next release + * Skip now permanently failing test with note on how to fix it + * Don't check form of version number + * Add a unit test for CVE-2023-40590 + * Fix CVE-2023-40590 + * feat: full typing for "progress" parameter + * Creating a lock now uses python built-in "open()" method to work around docker virtiofs issue + * Disable merge_includes in config writers + * Apply straight-forward typing fixes + * Add missing type annotation + * Run black and exclude submodule + * Allow explicit casting even when slightly redundant + * Ignore remaining [unreachable] type errors + * Define supported version for mypy + * Do not typecheck submodule + * typo + * added more resources section + * generic hash + * redundant code cell + * redundant line + * fixed tabbing + * tabbed all code-blocks + * added new section for diffs and formatting + * formatting wip + * change to formatting - removed = bash cmds + * Added new section to print prev file + * WIP major changes to structure to improve readability + * Removed all reference to source code + * Updated generic sha hash + * Added warning about index add + * Made trees and blobs the first section + * refactored print git tree + * clarified comment + * draft of description + * replaced hash with generic + * replaced output cell to generic commit ID + * removed unnecessary variables + * convert from --all flag to all=True + * correct way to get the latest commit tree + * removed try/except and updated sample url + * Updated the sample repo URL + * Made variable names more intuitive + * try to fix CI by making it deal with tags forcefully. + * Removed code from RST + * added quickstart to toctree to fix sphinx warning + * added quickstart to toctree and fixed sphinx warning + * fixed some indentation + * finished code for quickstart + * finished code for quickstart + * Finishing touches for Repo quickstart + * Added git clone & git add + * Made the init repo section of quickdoc + +- Update to version 3.1.32.1689011721.5d45ce2: + * Block insecure non-multi options in clone/clone_from Follow-up to #1521 + (bsc#1214174, CVE-2023-40267) + * Name top-level exceptions as private variables + * Revert the removal of Commit.trailers property. + * Specify encoding in Commit.trailer_list. + * Update Commit.trailer_list to return tuples. + * Deprecate Commit.trailers. + * Add trailers_list and trailers_list methods to fix the commit trailers + functionality. +- Switch to pyproject macros. + +- Update to version 3.1.31.1676565040.f253335: + * prepare next release + * Add test asserting that get_values works by itself + * Update cmd.py + * Fix RecursionError when iterating streams + * Update docs + * Add additional assertions to test_base.py + * Updated diff test to use different similarity thresholds + * Add check to test bare repo + * Added diff test to disable rename detection + * fixed lint error + * Enable user to override default diff -M arg + * Remove optional from two member variables + * Fix timezone parsing functions for non-hour timezones + * Raise exception if return code from check-ignore is not 1 + * Add test to verify GitCommandError is raised when check-ignore is run against a file behind a symlink + * Add test_ignored_items_reported + * Lint with Flake8 via pre-commit + * Upgrade Python syntax with pyupgrade --py37-plus + * Fix typo + * Declare support for Python 3.11 + * fix files list on file rename + * get_values eagerly loads sections before return + * Fix some resource leaks by open file handles + * fix clone_from_unsafe_protocol tests + * replace tempfile.mkdtemp w/ tempfile.TemporaryDirectory + * fix/add allow_unsafe_* params in docstrings + fix typo + * tests: Use `command -v` instead of third-party `which` program + * Fix Sphinx rendering errors + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version 3.1.30.1672298042.141cd65: + * Make injections of command-invocations harder or impossible for clone and + others. See #1518 for details. Note that this might constitute a breaking + change for some users. (bsc#1206099, CVE-2022-24439) + * Prohibit insecure options and protocols by default, which is potentially a + breaking change, but a necessary fix for #1515. + * Make the git.__version__ re-appear. + * Reduced startup time due to optimized imports. + * Fix a vulenerability that could cause great slowdowns when encountering + long remote path names when pulling/fetching. + * Newly added timeout flag is not be enabled by default, and was renamed + to kill_after_timeout + * drop support for python 3.5 to reduce maintenance burden on typing. + * Add more static typing information + * git.Commit objects now have a replace method that will return a copy of + the commit with modified attributes. + * Add python 3.9 support + * Drop python 3.4 support +- Refresh patches. + +- Setting proper configuration variable allows to run previously + skipped tests. + +- Skip failing tests (gh#gitpython-developers/GitPython#1511). + +- Give up on tests for now, gh#gitpython-developers/GitPython#914 python-Jinja2 -- Fixed IndentationError in CVE-2020-28493.patch (bsc#1182244) +- add sle15_python_module_pythons (jsc#PED-68) -- CVE-2020-28493: Fixed a ReDOS vulnerability where urlize could have - been called with untrusted user data (bsc#1181944). - Added CVE-2020-28493.patch +- Make calling of %{sle15modernpython} optional. + +- ignore 'pytest.PytestRemovedIn8Warning: Support for nose tests is + deprecated and will be removed in a future release.' error from + pytest 7.2 + +- update to 3.1.2: + * Add parameters to ``Environment.overlay`` to match ``__init__``. + * Handle race condition in ``FileSystemBytecodeCache``. :issue:`1654` + +- specfile: + * update copyright year + * require python-base >= 3.7 +- update to version 3.1.1: + * The template filename on Windows uses the primary path separator. + :issue:`1637` +- changes from version 3.1.0: + * Drop support for Python 3.6. :pr:`1534` + * Remove previously deprecated code. :pr:`1544` + + "WithExtension" and "AutoEscapeExtension" are built-in now. + + "contextfilter" and "contextfunction" are replaced by + "pass_context". "evalcontextfilter" and "evalcontextfunction" + are replaced by "pass_eval_context". "environmentfilter" and + "environmentfunction" are replaced by "pass_environment". + + "Markup" and "escape" should be imported from MarkupSafe. + + Compiled templates from very old Jinja versions may need to be + recompiled. + + Legacy resolve mode for "Context" subclasses is no longer + supported. Override "resolve_or_missing" instead of "resolve". + + "unicode_urlencode" is renamed to "url_quote". + * Add support for native types in macros. :issue:`1510` + * The "{% trans %}" tag can use "pgettext" and "npgettext" by + passing a context string as the first token in the tag, like "{% + trans "title" %}". :issue:`1430` + * Update valid identifier characters from Python 3.6 to 3.7. + :pr:`1571` + * Filters and tests decorated with "@async_variant" are pickleable. + :pr:`1612` + * Add "items" filter. :issue:`1561` + * Subscriptions ("[0]", etc.) can be used after filters, tests, and + calls when the environment is in async mode. :issue:`1573` + * The "groupby" filter is case-insensitive by default, matching + other comparison filters. Added the "case_sensitive" parameter + to control this. :issue:`1463` + * Windows drive-relative path segments in template names will not + result in "FileSystemLoader" and "PackageLoader" loading from + drive-relative paths. :pr:`1621` + +- update to 3.0.3 + * Fix traceback rewriting internals for Python 3.10 and 3.11. (#1535) + * Fix how the native environment treats leading and trailing spaces + when parsing values on Python 3.10. (PR#1537) + * Improve async performance by avoiding checks for common types. (#1514) + * Revert change to ``hash(Node)`` behavior. Nodes are hashed by id again (#1521) + * ``PackageLoader`` works when the package is a single module file. (#1512) + +- dropped obsolete no-warnings-as-errors.patch +- update to 3.0.2 + * Fix a loop scoping bug that caused assignments in nested loops to still + be referenced outside of it. #1427 + * Make compile_templates deterministic for filter and import names. #1452, #1453 + * Revert an unintended change that caused Undefined to act like + StrictUndefined for the in operator. #1448 + * Imported macros have access to the current template globals in async + environments. #1494 + * PackageLoader will not include a current directory (.) path segment. + This allows loading templates from the root of a zip import. #1467 + +- Add no-warnings-as-errors.patch: + * Do not treat warnings as errors until upstream fix using async loops. + +- Babel is not required + +- clean up single-spec: Remove python2 remnants + +- updated upstream project URL + +- skip building for Python 2.x + +- update to 3.0.1 + Read the announcement: + https://palletsprojects.com/blog/flask-2-0-released/ + Read the full list of changes: + https://jinja.palletsprojects.com/changes/#version-3-0-0 +- python-Jinja2-vim subpackage dropped + vim highlight rule files do not exist anymore + +- update to 2.11.3 + * Improve the speed of the urlize filter by reducing regex backtracking. + Email matching requires a word character at the start of the domain part + and only word characters in the TLD (CVE-2020-28493 bsc#1181944). +- drops CVE-2020-28493.patch in older dists + +- update to 2.11.2 + * Fix a bug that caused callable objects with __getattr__, like + :class:~unittest.mock.Mock to be treated as a + :func:contextfunction. :issue:1145 + * Update wordcount filter to trigger :class:Undefined methods + by wrapping the input in :func:soft_unicode. :pr:1160 + * Fix a hang when displaying tracebacks on Python 32-bit. + :issue:1162 + * Showing an undefined error for an object that raises + AttributeError on access doesn't cause a recursion error. + :issue:1177 + * Revert changes to :class:~loaders.PackageLoader from 2.10 which + removed the dependency on setuptools and pkg_resources, and added + limited support for namespace packages. The changes caused issues + when using Pytest. Due to the difficulty in supporting Python 2 and + :pep:451 simultaneously, the changes are reverted until 3.0. + :pr:1182 + * Fix line numbers in error messages when newlines are stripped. + :pr:1178 + * The special namespace() assignment object in templates works in + async environments. :issue:1180 + * Fix whitespace being removed before tags in the middle of lines when + lstrip_blocks is enabled. :issue:1138 + * :class:~nativetypes.NativeEnvironment doesn't evaluate + intermediate strings during rendering. This prevents early + evaluation which could change the value of an expression. + :issue:1186 + +- Enable testing on other archs again +- Do not pull in py2 package on vim syntax + +- disable tests on 32bit archs + +- update to 2.11.1 + * Fix a bug that prevented looking up a key after an attribute + ({{ data.items[1:] }}) in an async template + * Drop support for Python 2.6, 3.3, and 3.4. This will be the last version + to support Python 2.7 and 3.5. + * Added a new ChainableUndefined class to support getitem and getattr + on an undefined object. + * Allow {%+ syntax (with NOP behavior) when lstrip_blocks is disabled. + * Added a default parameter for the map filter. + * Exclude environment globals from meta.find_undeclared_variables(). + * Float literals can be written with scientific notation, like 2.56e-3. + * Int and float literals can be written with the ‘_’ separator + for legibility, like 12_345. + * Fix a bug causing deadlocks in LRUCache.setdefault + * The trim filter takes an optional string of characters to trim. + * A new jinja2.ext.debug extension adds a {% debug %} tag to quickly dump + the current context and available filters and tests. + * Lexing templates with large amounts of whitespace is much faster. + * Parentheses around comparisons are preserved, so {{ 2 * (3 < 5) }} outputs + “2” instead of “False”. + * Add new boolean, false, true, integer and float tests. + * The environment’s finalize function is only applied to the output of expressions + (constant or not), not static template data. + * When providing multiple paths to FileSystemLoader, a template can have + the same name as a directory. + * Always return Undefined when omitting the else clause in a {{ 'foo' if bar }} + expression, regardless of the environment’s undefined class. Omitting + the else clause is a valid shortcut and should not raise an error when using + StrictUndefined. + * Fix behavior of loop control variables such as length and revindex0 when + looping over a generator. + * Async support is only loaded the first time an environment enables it, + in order to avoid a slow initial import. + * In async environments, the |map filter will await the filter call if needed. + * In for loops that access loop attributes, the iterator is not advanced ahead + of the current iteration unless length, revindex, nextitem, or last are accessed. + This makes it less likely to break groupby results. + * In async environments, the loop attributes length and revindex work for async iterators. + * In async environments, values from attribute/property access will be awaited if needed. + * PackageLoader doesn’t depend on setuptools or pkg_resources. + * PackageLoader has limited support for PEP 420 namespace packages. + * Support os.PathLike objects in FileSystemLoader and ModuleLoader + * NativeTemplate correctly handles quotes between expressions. "'{{ a }}', '{{ b }}'" + renders as the tuple ('1', '2') rather than the string '1, 2'. + * Creating a NativeTemplate directly creates a NativeEnvironment instead + of a default Environment. + * After calling LRUCache.copy(), the copy’s queue methods point to the correct queue. + * Compiling templates always writes UTF-8 instead of defaulting to the system encoding. + * |wordwrap filter treats existing newlines as separate paragraphs to be wrapped + individually, rather than creating short intermediate lines. + * Add break_on_hyphens parameter to |wordwrap filter. + * Cython compiled functions decorated as context functions will be passed the context. + * When chained comparisons of constants are evaluated at compile time, + the result follows Python’s behavior of returning False if any comparison + returns False, rather than only the last one + * Tracebacks for exceptions in templates show the correct line numbers + and source for Python >= 3.7. + * Tracebacks for template syntax errors in Python 3 no longer show + internal compiler frames + * Add a DerivedContextReference node that can be used by extensions to get + the current context and local variables such as loop + * Constant folding during compilation is applied to some node types + that were previously overlooked + * TemplateSyntaxError.source is not empty when raised from an included template. + * Passing an Undefined value to get_template (such as through extends, import, + or include), raises an UndefinedError consistently. select_template will show + the undefined message in the list of attempts rather than the empty string. + * TemplateSyntaxError can be pickled. + +- Update to 2.10.3: + * Fix Python 3.7 deprecation warnings. + * Using range in the sandboxed environment uses xrange on Python 2 to avoid memory use. :issue:`933` + * Use Python 3.7's better traceback support to avoid a core dump when using debug builds of Python 3.7. :issue:`1050` + * Fix a typo in Babel entry point in setup.py that was preventing installation. +- Remove merged python38.patch + +- Add patch to work with python 3.8: + * python38.patch + +- Trim bias from descriptions. Make sure % is escaped. +- Activate test suite +- Add minimum build dependency to match runtime dependency + +- Fix fdupes call + +- Remove superfluous devel dependency for noarch package + +- Allows Recommends and Suggest in Fedora + +- Recommends only for SUSE + -- Update to 2.9.5 (bsc#1132174, CVE-2016-10745) +- Update to 2.9.5 (bsc#1132174, CVE-2016-10745) -- run testsuite during build - python-Js2Py +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to version 0.74 + * remove template and opname not supported in old python version + * support python 3.11 bytecode, fixes #282 + +- Update to version 0.71 + * Some small fixes + python-MarkupSafe +- update to 2.1.3: + * Implement ``format_map``, ``casefold``, ``removeprefix``, + and ``removesuffix`` methods. + * Fix static typing for basic ``str`` methods on ``Markup``. + * Use ``Self`` for annotating return types. :pr:`379` + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.1.2: + * Fix ``striptags`` not stripping tags containing newlines. + +- Patch PKG-INFO to avoid pip failing on Python 3.6 with + `ERROR: Package 'MarkupSafe' requires a different Python: + 3.6.15 not in '>=3.7'`. + +- Require python 3.6. There is no need to require a newer version and + this way it builds on openSUSE Leap >= 15.3 + +- specfile: + * update copyright year + * require python >= 3.7 +- update to version 2.1.1: + * Avoid ambiguous regex matches in "striptags". :pr:`293` +- changes from version 2.1.0: + * Drop support for Python 3.6. :pr:`262` + * Remove "soft_unicode", which was previously deprecated. Use + "soft_str" instead. :pr:`261` + * Raise error on missing single placeholder during string + interpolation. :issue:`225` + * Disable speedups module for GraalPython. :issue:`277` + +- skip building for Python 2.x + +- Update to v2.0.1 + * Mark top-level names as exported so type checking understands + imports in user projects. + * Fix some types that weren’t available in Python 3.6.0. +- Update to v2.0.0 + * Drop Python 2.7, 3.4, and 3.5 support. + * Markup.unescape uses html.unescape() to support HTML5 character + references. #117 + * Add type annotations for static typing tools. #149 + +- allow tests to be disabled (still on by default) + +- Update to 1.1.1: + * Fix segfault when __html__ method raises an exception when + using the C speedups. The exception is now propagated + correctly. (#109) + +- Update to v1.1.0 + - Drop support for Python 2.6 and 3.3. + - Build wheels for Linux, Mac, and Windows, allowing systems without + a compiler to take advantage of the C extension speedups + - Use newer CPython API on Python 3, resulting in a 1.5x speedup + - ``escape`` wraps ``__html__`` result in ``Markup``, consistent with + documented behavior +- Switch to using pytest in %check as setup.py test no longer works +- Use more precise URL https://github.com/pallets/markupsafe +- Add docs/ to %doc, including the changelog +- Remove AUTHORS from %doc, removed upstream in 6247e015 + +- Use %license instead of %doc [bsc#1082318] + -- Update to 0.23 - + No upstream changelog - -- Update to 0.21 - + No upstream changelog - - ------------------------------------------------------------------ - -- update to 0.19: - + Various Python 3.x fixes - -- Require python-setuptools instead of distribute (upstreams merged) - -- update to 0.18: - + Fixed interpolation on tuples - + Varios Python 3.x fixes - -- python3 package added -- minor spec improvement - -- Fixed typo in description of python-MarkupSafe.spec - -- Update to 0.15 -- Changed license to BSD-3-Clause -- Renamed to python-MarkupSafe (from python-markupsafe) - -- Update to 0.11 - Since MarkupSafe 0.10 there is now also a separate escape function - called `escape_silent` that returns an empty string for `None` for - consistency with other systems that return empty strings for `None` - when escaping (for instance Pylons' webhelpers). - -- Initial release - python-OWSLib +- Update to 0.29.2 + * fix WCS logging +- Release 0.29.1 + * ISO: subclass SV_ServiceIdentification from + MD_DataIdentification +- Release 0.29.0 + * This release adds an OpenSearch client, as well as updates ISO + parsing by removing longstanding deprecations/warnings. Users + are advised to use 0.28.1 if previous ISO parsing workflows + support is required. + * BREAKING: remove ISO deprecations (#862) (#869) + * add OpenSearch client implementation + * safeguard WMS GetMap bgcolor parameter (@geographika) + * fix WMS dimension parsing (@emilianocastaneda) + python-Pillow +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 9.5.0: + * Added ImageSourceData to TAGS_V2 #7053 + * Clear PPM half token after use #7052 + * Removed absolute path to ldconfig #7044 + * Support custom comments and PLT markers when saving JPEG2000 + images #6903 + * Load before getting size in __array_interface__ #7034 + * Support creating BGR;15, BGR;16 and BGR;24 images, but drop + support for BGR;32 #7010 + * Consider transparency when applying APNG blend mask #7018 + * Round duration when saving animated WebP images #6996 + * Added reading of JPEG2000 comments #6909 + * Decrement reference count #7003 + * Allow libtiff_support_custom_tags to be missing #7020 + * Improved I;16N support #6834 + * Added QOI reading #6852 + * Added saving RGBA images as PDFs #6925 + * Do not raise an error if os.environ does not contain PATH + * Close OleFileIO instance when closing or exiting FPX or MIC + * Added __int__ to IFDRational for Python >= 3.11 #6998 + * Added memoryview support to Dib.frombytes() #6988 + * Close file pointer copy in the libtiff encoder if still open + * Raise an error if ImageDraw co-ordinates are incorrectly + ordered #6978 + * Added "corners" argument to ImageDraw rounded_rectangle() + * Added memoryview support to frombytes() #6974 + * Allow comments in FITS images #6973 + * Support saving PDF with different X and Y resolutions #6961 + * [jvanderneutstulen, radarhere, hugovk] + * Fixed writing int as UNDEFINED tag #6950 + * Raise an error if EXIF data is too long when saving JPEG + * Handle more than one directory returned by pkg-config #6896 + * [sebastic, radarhere] + * Do not retry past formats when loading all formats for the + first time #6902 + * Do not retry specified formats if they failed when opening + * Do not unintentionally load TIFF format at first #6892 + * Stop reading when EPS line becomes too long #6897 + * Allow writing IFDRational to BYTE tag #6890 + * Raise ValueError for BoxBlur filter with negative radius + +- update to 9.4.0 + * API Additions + - Added start position for getmask and getmask2 + - Added the exact encoding option for WebP + - Added signed option when saving JPEG2000 + - Added IFD, Interop and LightSource ExifTags enums + - XMP data can now be decoded for WEBP images through getxmp() + - Writing JPEG comments + * Security + - Fix memory DOS in ImageFont + - Null pointer dereference crash in ImageFont + * Other Changes + - Added support for DDS L and LA images + - Formerly deprecated constants are not anymore + +- update to 9.3.0 + * Limit SAMPLESPERPIXEL to avoid runtime DOS #6700 + * Initialize libtiff buffer when saving #6699 + * Inline fname2char to fix memory leak #6329 + * Fix memory leaks related to text features #6330 + * Use double quotes for version check on old CPython on Windows #6695 + * Remove backup implementation of Round for Windows platforms #6693 + * Fixed set_variation_by_name offset #6445 + * Fix malloc in _imagingft.c:font_setvaraxes #6690 + * Release Python GIL when converting images using matrix operations #6418 + * Added ExifTags enums #6630 + * Do not modify previous frame when calculating delta in PNG #6683 + * Added support for reading BMP images with RLE4 compression #6674 + * Decode JPEG compressed BLP1 data in original mode #6678 + * Added GPS TIFF tag info #6661 + * Added conversion between RGB/RGBA/RGBX and LAB #6647 + * Do not attempt normalization if mode is already normal #6644 + * Fixed seeking to an L frame in a GIF #6576 + * Consider all frames when selecting mode for PNG save_all #6610 + * Don't reassign crc on ChunkStream close #6627 + * Raise a warning if NumPy failed to raise an error during conversion #6594 + * Show all frames in ImageShow #6611 + * Allow FLI palette chunk to not be first #6626 + * If first GIF frame has transparency for RGB_ALWAYS loading strategy, use RGBA mode #6592 + * Round box position to integer when pasting embedded color #6517 + * Removed EXIF prefix when saving WebP #6582 + * Pad IM palette to 768 bytes when saving #6579 + * Added DDS BC6H reading #6449 + * Added support for opening WhiteIsZero 16-bit integer TIFF images #6642 + * Raise an error when allocating translucent color to RGB palette #6654 + * Added reading of TIFF child images #6569 + * Improved ImageOps palette handling #6596 + * Defer parsing of palette into colors #6567 + * Apply transparency to P images in ImageTk.PhotoImage #6559 + * Use rounding in ImageOps contain() and pad() #6522 + * Fixed GIF remapping to palette with duplicate entries #6548 + * Allow remap_palette() to return an image with less than 256 palette entries #6543 + * Corrected BMP and TGA palette size when saving #6500 + * Do not call load() before draft() in Image.thumbnail #6539 + * Copy palette when converting from P to PA #6497 + * Allow RGB and RGBA values for PA image putpixel #6504 + * Removed support for tkinter in PyPy before Python 3.6 #6551 + * Do not use CCITTFaxDecode filter if libtiff is not available #6518 + * Fallback to not using mmap if buffer is not large enough #6510 + * Fixed writing bytes as ASCII tag #6493 + * Open 1 bit EPS in mode 1 #6499 + * Removed support for tkinter before Python 1.5.2 #6549 + * Allow default ImageDraw font to be set #6484 + * Save 1 mode PDF using CCITTFaxDecode filter #6470 + * Added support for RGBA PSD images #6481 + * Parse orientation from XMP tag contents #6463 + * Added support for reading ATI1/ATI2 (BC4/BC5) DDS images #6457 + * Do not clear GIF tile when checking number of frames #6455 + * Support saving multiple MPO frames #6444 + * Do not double quote Pillow version for setuptools >= 60 #6450 + * Added ABGR BMP mask mode #6436 + * Fixed PSDraw rectangle #6429 + * Raise ValueError if PNG sRGB chunk is truncated #6431 + * Handle missing Python executable in ImageShow on macOS #6416 + +- removed obsolete tiff-readcount.patch +- update to 9.2.0 + * Deprecate ImageFont.getsize and related functions #6381 [nulano, radarhere] + * Fixed null check for fribidi_version_info in FriBiDi shim #6376 [nulano] + * Added GIF decompression bomb check #6402 [radarhere] + * Handle PCF fonts files with less than 256 characters #6386 [dawidcrivelli, radarhere] + * Improved GIF optimize condition #6378 [raygard, radarhere] + * Reverted to __array_interface__ with the release of NumPy 1.23 #6394 [radarhere] + * Pad PCX palette to 768 bytes when saving #6391 [radarhere] + * Fixed bug with rounding pixels to palette colors #6377 [btrekkie, radarhere] + * Use gnome-screenshot on Linux if available #6361 [radarhere, nulano] + * Fixed loading L mode BMP RLE8 images #6384 [radarhere] + * Fixed incorrect operator in ImageCms error #6370 [LostBenjamin, hugovk, radarhere] + * Limit FPX tile size to avoid extending outside image #6368 [radarhere] + * Added support for decoding plain PPM formats #5242 [Piolie, radarhere] + * Added apply_transparency() #6352 [radarhere] + * Fixed behaviour change from endian fix #6197 [radarhere] + * Allow remapping P images with RGBA palettes #6350 [radarhere] + * Fixed drawing translucent 1px high polygons #6278 [radarhere] + * Pad COLORMAP to 768 items when saving TIFF #6232 [radarhere] + * Fix P -> PA conversion #6337 [RedShy, radarhere] + * Once exif data is parsed, do not reload unless it changes #6335 [radarhere] + * Only try to connect discontiguous corners at the end of edges #6303 [radarhere] + * Improve transparency handling when saving GIF images #6176 [radarhere] + * Do not update GIF frame position until local image is found #6219 [radarhere] + * Netscape GIF extension belongs after the global color table #6211 [radarhere] + * Only write GIF comments at the beginning of the file #6300 [raygard, radarhere] + * Separate multiple GIF comment blocks with newlines #6294 [raygard, radarhere] + * Always use GIF89a for comments #6292 [raygard, radarhere] + * Ignore compression value from BMP info dictionary when saving as TIFF #6231 [radarhere] + * If font is file-like object, do not re-read from object to get variant #6234 [radarhere] + * Raise ValueError when trying to access internal fp after close #6213 [radarhere] + * Support more affine expression forms in im.point() #6254 [benrg, radarhere] + * Populate Python palette in fromarray() #6283 [radarhere] + * Raise ValueError if PNG chunks are truncated #6253 [radarhere] + * Use durations from each frame by default when saving GIFs #6265 [radarhere] + * Adjust BITSPERSAMPLE to match SAMPLESPERPIXEL when opening TIFFs #6270 [radarhere] + * Search pkgconf system libs/cflags #6138 [jameshilliard, radarhere] + * Raise ValueError for invalid PPM maxval #6242 [radarhere] + * Corrected screencapture argument in ImageGrab.grab() #6244 [axt-one] + * Deprecate support for Qt 5 (PyQt5 and PySide2) #6237 [hugovk, radarhere] + * Increase wait time of temporary file deletion on Windows #6224 [AlexTedeschi] + * Deprecate FreeTypeFont.getmask2 fill parameter #6220 [nulano, radarhere, hugovk] + * Round lut values where necessary #6188 [radarhere] + * Load before getting size in resize() #6190 [radarhere] + * Load image before performing size calculations in thumbnail() #6186 [radarhere] + * Deprecated PhotoImage.paste() box parameter #6178 [radarhere] + +- Add patch tiff-readcount.patch to fix build with the new tiff + +- update to 9.1.1 (bsc#1199713, CVE-2022-30595): + * When reading past the end of a TGA scan line, reduce bytes left. CVE-2022-30595 + * Do not open images with zero or negative height #6269 + +- update to 9.1.0: + * Fix loading FriBiDi on Alpine #6165 + * Added setting for converting GIF P frames to RGB #6150 + * Allow 1 mode images to be inverted #6034 + * Raise ValueError when trying to save empty JPEG #6159 + * Always save TIFF with contiguous planar configuration #5973 + * Connected discontiguous polygon corners #5980 + * Ensure Tkinter hook is activated for getimage() #6032 + * Use screencapture arguments to crop on macOS #6152 + * Do not mark L mode JPEG as 1 bit in PDF #6151 + * Added support for reading I;16R TIFF images #6132 + * If an error occurs after creating a file, remove the file #6134 + * Fixed calling DisplayViewer or XVViewer without a title #6136 + * Retain RGBA transparency when saving multiple GIF frames #6128 + * Save additional ICO frames with other bit depths if supplied #6122 + * Handle EXIF data truncated to just the header #6124 + * Added support for reading BMP images with RLE8 compression #6102 + * Support Python distributions where _tkinter is compiled in #6006 + * Added support for PPM arbitrary maxval #6119 + * Added BigTIFF reading #6097 + * When converting, clip I;16 to be unsigned, not signed #6112 + * Fixed loading L mode GIF with transparency #6086 + * Improved handling of PPM header #5121 + * Reset size when seeking away from "Large Thumbnail" MPO frame #6101 + * Replace requirements.txt with extras #6072 + * Added PyEncoder and support BLP saving #6069 + * Handle TGA images with packets that cross scan lines #6087 + * Added FITS reading #6056 + * Added rawmode argument to Image.getpalette() #6061 + * Fixed BUFR, GRIB and HDF5 stub saving #6071 + * Do not automatically remove temporary ImageShow files on Unix #6045 + * Correctly read JPEG compressed BLP images #4685 + * Merged _MODE_CONV typ into ImageMode as typestr #6057 + * Consider palette size when converting and in getpalette() #6060 + * Added enums #5954 + * Ensure image is opaque after converting P to PA with RGB palette #6052 + * Attach RGBA palettes from putpalette() when suitable #6054 + * Added get_photoshop_blocks() to parse Photoshop TIFF tag #6030 + * Drop excess values in BITSPERSAMPLE #6041 + * Added unpacker from RGBA;15 to RGB #6031 + * Enable arm64 for MSVC on Windows #5811 + * Keep IPython/Jupyter text/plain output stable #5891 + * Raise an error when performing a negative crop #5972 + * Deprecated show_file "file" argument in favour of "path" #5959 + * Fixed SPIDER images for use with Bio-formats library #5956 + * Ensure duplicated file pointer is closed #5946 + * Added specific error if path coordinate type is incorrect #5942 + * Return an empty bytestring from tobytes() for an empty image #5938 + * Remove readonly from Image.__eq__ #5930 + +- update to version 9.0.1: + * In show_file, use os.remove to remove temporary + images. CVE-2022-24303 #6010 [radarhere, hugovk] + * Restrict builtins within lambdas for + ImageMath.eval. CVE-2022-22817 #6009 [radarhere] + +- Don't try to build on unsupported Python 3.6 +- Remove python2 statements from specfile + +- update to 9.0.0 + * Dropped support for Python 3.6 + * PILLOW_VERSION has been removed. Use __version__ instead. + * Support for FreeType 2.7 has been removed; FreeType 2.8 is the minimum supported. + * Image.show command parameter has been removed. Use a subclass of PIL.ImageShow.Viewer instead. + * Image._showxv has been removed. Use show() instead. + * ImageFile.raise_ioerror: IOError was merged into OSError in Python 3.3. + * So, ImageFile.raise_ioerror has been removed. Use ImageFile.raise_oserror instead. + * An optional line width parameter has been added to ImageDraw.Draw.polygon. + * API Addition: If xdg-open is present on Linux, this new PIL.ImageShow.Viewer subclass + will be registered. It displays images using the application selected by the system. + * Added support for “title” argument to DisplayViewer + python-PyHamcrest +- add sle15_python_module_pythons (jsc#PED-68) + +- version update to 2.0.3 + * Features ^^^^^^^^ + - * Adds the tests to the sdist. Fixed by #150 + `#141 `_ + - * Update the CI to test Python 3.10 + `#160 `_ + - * Add pretty string representation for matchers objects + `#170 `_ + * Bugfixes ^^^^^^^^ + - * Test coverage is now submitted to codecov.io. + `#135 `_ + - Change to the ``has_entry()`` matcher - if exactly one key matches, but the value does not, report only the mismatching + value. + `#156 `_ + - * Fix is_() type annotations + +- Update to 2.0.2 + * Make hamcrest package PEP 561 compatible, i.e. supply type hints for external use. + * Drop formal support for 2.x + * Drop formal support for 3.x < 3.5 + * Made has_properties() report all mismatches, not just the first. + * Silence warnings. + * Type fixes. + * Remove obsolete dependencies. + * Add support up to Python 3.8 +- Removed upstreamed patch pytest4-02.patch + python-PyMeeus +- add sle15_python_module_pythons (jsc#PED-68) + +- Update to 0.5.12: + * Fixed a bug in the computation of the winter solstice. Added new tests and information about proper use of the library. + +- Update to 0.5.11: + * Added parameter `local` to the `Epoch` class constructor and + the methods `get_date()` and `get_full_date()`. + +- Update to 0.5.10: + * Added methods ``moon_librations()`` and ``moon_position_angle_axis()``. + * Added method ``moon_maximum_declination()``. + * Fixed several bugs in ``Epoch`` class, and added method ``doy()``. + * Added method ``moon_passage_nodes()``. + * Added method ``moon_perigee_apogee()``. + * Added method ``moon_phase()``. + * Added methods ``illuminated_fraction_disk()`` and ``position_bright_limb()`` to ``Moon`` class. + * Fixed error in the return type of method `Sun.equation_of_time()`. + * Added methods to compute the Moon's longitude of ascending node and perigee. + * Added `Moon` class and `position()` methods. + * Added method `ring_parameters()` to Saturn class. + * Added method `__hash__()` to Epoch. Now Epoch objects can be used as keys in a dictionary. + * Added funtionality to compute the positions of Jupiter's Galilean moons. + * Added methods to compute Saturn's ring inclination and longitude of ascending node. + * Additional encoding changes. + * Deleted `encoding` keyword from setup.py, which was giving problems. + * Added encoding specification to setup.py. + * Fixed characters with the wrong encoding. + * Fixed undefined variable in `Epoch.tt2ut`. + python-PyNaCl +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- python-six not required + +- Update to 1.5.0 + * Removed support for Python 2.7 and Python 3.5. + * Changes of binary wheel distributions. + * Update libsodium to 1.0.18-stable (July 25, 2021 release). + * Add inline type hints. + python-PySocks +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 1.7.1: + * no changelog provided + +- specfile: + * update copyright year + * be more specific in %files section +- update to version 1.7.0: + * (no changelog available) +- changes from 1.6.8: + * Python 2.7 and 3.4+ only + +- Remove superfluous devel dependency for noarch package + python-PyYAML +- cleanup + +- update to 6.0.1: + * pin Cython to < 3.0 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Actually we DO want to build the bindings. + +- Clean up the SPEC file. + +- do not use setup.py test construct + https://trello.com/c/me9Z4sIv/121-setuppy-test-leftovers + +- Add patch setuptools.patch +- update to 6.0 + * drop Python 2.7 + * always require `Loader` arg to `yaml.load()` + * fix float resolver to ignore `.` and `._` + * fix representation of Enum subclasses + * fix libyaml extension compiler warnings + * fix ResourceWarning on leaked file descriptors + * remove remaining direct distutils usage + python-Pygments -- Add cve_2021_27291.patch (CVE-2021-27291, bsc#1184812) - + fix several exponential/cubic complexity regexes +- add sle15_python_module_pythons (jsc#PED-68) -- Add cve_2021_20270.patch (CVE-2021-20270, bsc#1183169) - + fix infinite loop in SML lexer +- update to 2.15.1: + * Updated lexers: + + Java properties: Fix catastrophic backtracking (#2356, #2404) + * Fix Python console traceback lexing being too strict + and sometimes reordering output (#2407, #2410, #2412) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.15.0: + * Added lexers: + + Carbon (#2362, #2365, #2366, #2367, #2368, #2369, #2370) + + Dax (#2335, #2345) + + MediaWiki Wikitext (#2373, #827) + + PostgreSQL Explain (#2398) + + WGSL (WebGPU Shading Language) (#2386) + + X++ (#2339) + * Updated lexers: + + AMDGPU: Add support for scratch_ instructions, the attr*.* + argument, as well as the off modifier (#2327). + + APDL: Miscellaneous improvements (#2314) + + bash/tcsh: + - Move break to keywords (#2377) + - Improve bash math expansion lexing (#2255, #2353) + + Chapel: Support attributes (#2376) + + CMake: Implement bracket style comments (#2338, #2354) + + CSS: Improve lexing of numbers inside function calls (#2382, + [#2383]) + + diff: Support normal diff syntax, as opposed to unified diff + syntax (#2321) + + GLSL, HLSL: + - Support line continuations in preprocessor code (#2350) + - Improve preprocessor directive handling (#2357) + + LilyPond: minor update of builtins + + PHP: support attributes (#2055, #2347, #2360), fix anonymous + classes without parameters (#2359), improve lexing of + variable variable syntax (#2358) + + Python: + - Add missing builtins (#2334) + - Fix inconsistent lexing of None (#2406) + + Rebol/Red: Don’t require script headers (#2348, #2349) + + Spice: Update keywords (#2336) + + SQL+Jinja (analyse_text method): Fix catastrophic + backtracking (#2355) + + Terraform: Add hcl alias (#2375) + * Declare support for Python 3.11 and drop support for Python 3.6 + (#2324). + * Update native style to improve contrast (#2325). + * Update github-dark` style to match latest Primer style (#2401) + * Revert a change that made guessing lexers based on file names + slower on Python 3.10 and older (#2328). + * Fix some places where a locale-dependent encoding could + unintentionally be used instead of UTF-8 (#2326). + * Fix Python traceback handling (#2226, #2329). + * Groff formatter: sort color definitions for reproducibility + (#2343) + * Move project metadata to pyproject.toml, remove setup.py and + setup.cfg (#2342) + * The top-level Makefile has been removed. +- increase required python version to 3.7 +- set a minimum version for setuptools to match the requirement + from upstream +- since setup.py is gone: + * require pip and wheel to build + * use pyproject macros to build and install + +- update to 2.14.0: + * Added lexers: + + Arturo (#2259) + + GAP session (#2211) + + Fift (#2249) + + func (#2232) + + Jsonnet (#2239) + + Minecraft schema (#2276) + + MIPS (#2228) + + Phix (#2222) + + Portugol (#2300) + + TL-b (#2247) + + World of Warcraft TOC format (#2244, #2245) + + Wren (#2271) + * Updated lexers: + + Abap: Update keywords (#2281) + + Alloy: Update for Alloy 6 (#1963) + + C family (C, C++ and many others): + - Fix an issue where a chunk would be wrongly recognized as a + function definition due to braces in comments (#2210) + - Improve parantheses handling for function definitions + (#2207, #2208) + + C#: Fix number and operator recognition (#2256, #2257) + + CSound: Updated builtins (#2268) + + F#: Add .fsx file extension (#2282) + + gas (GNU assembler): recognize braces as punctuation (#2230) + + HTTP: Add CONNECT keyword (#2242) + + Inform 6: Fix lexing of properties and doubles (#2214) + + INI: Allow comments that are not their own line + (#2217, #2161) + + Java properties: Fix issue with whitespace-delimited keys, + support comments starting with ! and escapes, no longer + support undocumented ; and // comments (#2241) + + LilyPond: Improve heuristics, add \maxima duration (#2283) + + LLVM: Add opaque pointer type (#2269) + + Macaulay2: Update keywords (#2305) + + Minecraft-related lexers (SNB and Minecraft function) moved + to pygments.lexers.minecraft (#2276) + + Nim: General improvements (#1970) + + Nix: Fix single quotes inside indented strings (#2289) + + Objective J: Fix catastrophic backtracking (#2225) + + NASM: Add support for SSE/AVX/AVX-512 registers as well as + 'rel' and 'abs' address operators (#2212) + + Powershell: + - Add local: keyword (#2254) + - Allow continuations without markers (#2262, #2263) + + Solidity: Add boolean operators (#2292) + + Spice: Add enum keyword and fix a bug regarding binary, + hexadecimal and octal number tokens (#2227) + + YAML: Accept colons in key names (#2277) + * Fix make mapfiles when Pygments is not installed in editable + mode (#2223) + * Support more filetypes and compression types in autopygmentize + (#2219) + * Merge consecutive tokens in Autohotkey, Clay (#2248) + * Add .nasm as a recognized file type for NASM (#2280) + * Add *Spec.hs as a recognized file type for HSpec (#2308) + * Add *.pyi (for typing stub files) as a recognized file type for + Python (#2331) + * The HTML lexer no longer emits empty spans for whitespace + (#2304) + * Fix IRCFormatter inserting linenumbers incorrectly (#2270) +- set minimum python version to 3.6: + increased upstream -- gh#pygments/pygments#2059 +- remove lxml BuildRequires: + dropped upstream -- gh#pygments/pygments#2301 +- remove skip_python2: python >= 3.6 is already required +- drop python_module macro definition: provided by + python-rpm-macros + +- update to 2.13.0: + * Added lexers: + + COMAL-80 (#2180) + + JMESPath (#2174, #2175, #2179, #2182) + + Sql+Jinja (#2148) + * Updated lexers: + + Ada: support Ada 2022 (#2121); disable recognition of + namespaces because it disturbs lexing of aspects (#2125) + + Agda: allow straight quotes in module names (#2163) + + C family (C, C++ and many others): allow comments between + elements of function headers, e.g. between the arguments and + the opening brace for the body (#1891) + + C++: Resolve several cases of Error tokens (#2207, #2208) + + Coq: add some common keywords, improve recognition of Set and + qualified identifiers (#2158) + + F*: Allow C-style comments anywhere in a line + + Fortran: fix catastrophic backtracking with backslashes in + strings (#2194) + + Go: add support for generics (#2167) + + Inform: update for version 6.40 (#2190) + + Isabelle: recognize cartouches (#2089) + + Java: support multiline strings aka. text blocks (#2132) + + Kotlin: add value modifier (#2142) + + LilyPond: add some missing builtins + + Macaulay2: update builtins (#2139) + + Matlab session: fix traceback when a line continuation + ellipsis appears in the output (#2166) + + .NET: add aliases for LibreOffice Basic, OpenOfficeBasic and + StarOffice Basic (#2170) + + Nim: use Name.Builtin instead of Keyword.Type (#2136) + + PHP: fix \"$var\" inside strings (#2105) + + Python: only recognize \N, \u and \U escape sequences in + string literals, but not in bytes literals where they are not + supported (#2204) + + Tcl: support ${name} variables (#2145) + + Terraform: accept leading whitespace for << heredoc + delimiters (#2162) + + Teraterm: Various improvements (#2165) + + Spice: add support for the recently added features including + more builtin functions and bin, oct, hex number formats + (#2206) + * Added styles: + + GitHub dark (#2192) + + StarOffice (#2168) + + Nord (nord and nord-darker; #2189, #1799, #1678) + * Pygments now tries to use the importlib.metadata module to + discover plugins instead of the slower pkg_resources (#2155). + * Silently ignore BrokenPipeError in the command-line interface + (#2193). + * The HtmlFormatter now uses the linespans attribute for + anchorlinenos if the lineanchors attribute is unset (#2026). + * The highlight, lex and format functions no longer wrongly + report "argument must be a lexer/formatter instance, not a + class" in some cases where this is not the actual problem + (#2123). + * Fix warnings in doc build (#2124). + * The codetagify filter now recognizes FIXME tags by default + (#2150). + * The pygmentize command now recognizes if the COLORTERM + environment variable is set to a value indicating that + true-color support is available. In that case, it uses the + TerminalTrueColorFormatter by default (#2160) + * Remove redundant caches for filename patterns (#2153) + * Use new non-deprecated Pillow API for text bounding box in + ImageFormatter (#2198) + * Remove default_style (#930, #2183) + * Stop treating DeprecationWarnings as errors in the unit tests + (#2196) + +- Add BR of wcag-contrast-ratio to enable more tests. + +- Removing a test file is too much a hack for me + +- Don't fall back to setuptools but to importlib-metadata for + plugin loading. (If a package for 15.X would be build, but + Pytest 7 is required for testing -- gh#pygments/pygments#2080) + +- update to 2.12.0: + - Added lexers: + * Cplint (#2045) + * Macaulay2 (#1791) + * Minecraft (#2107) + * Qlik (#1925) + * ``UnixConfigLexer`` for "colon-separated" config files, like ``/etc/passwd`` (#2112) + - Updated lexers: + * Agda: Update keyword list (#2017) + * C family: Fix identifiers after ``case`` statements (#2084) + * Clojure: Highlight ratios (#2042) + * Csound: Update to 6.17 (#2064) + * CSS: Update the list of properties (#2113) + * Elpi: + - Fix catastrophic backtracking (#2053, #2061) + - Fix handling of ``->`` (#2028) + * Futhark: Add missing tokens (#2118) + * Gherkin: Add ``But`` (#2046) + * Inform6: Update to 6.36 (#2050) + * LilyPond: + - Fix incorrect lexing of names containing a built-in (#2071) + - Fix properties containing dashes (#2099) + * PHP: Update builtin function and keyword list (#2054, #2056) + * Scheme: Various improvements (#2060) + * Spice: Update the keyword list, add new types (#2063, #2067) + * Terraform: + - Support non-idiomatic comments (#2065, #2066) + - Fix class name lexing (#2097) + - Add ``plugins`` argument to ``get_all_lexers()``. + - Bump minimal Python version to 3.6 (#2059) + - Fix multiple lexers marking whitespace as ``Text`` (#2025) + - Remove various redundant uses of ``re.UNICODE`` (#2058) + - Associate ``.resource`` with the Robot framework (#2047) + - Associate ``.cljc`` with Clojure (#2043) + - Associate ``.tpp`` with C++ (#2031) + - Remove traces of Python 2 from the documentation (#2039) + - The ``native`` style was updated to meet the WCAG AAA contrast guidelines (#2038) + - Fix various typos (#2030) + - Fix ``Groff`` formatter not inheriting token styles correctly (#2024) + - Various improvements to the CI (#2036) + - The Ada lexer has been moved to a separate file (#2117) +- drop elpi_fix_catastrophic_backtracking.patch: upstream + +- backport elpi_fix_catastrophic_backtracking.patch: + fix build getting stuck when running the tests +- switch prep stage to autosetup +- remove commented-out shebang removal + +- update to 2.11.2: + * Updated lexers: + + C-family: Fix incorrect handling of labels (#2022, #1996, + [#1182]) + + Java: Fixed an issue with record keywords result in Error + tokens in some cases (#2018) + * Fix links to line numbers not working correctly (#2014) + * Remove underline from Whitespace style in the Tango theme + (#2020) + * Fix IRC and Terminal256 formatters not backtracking correctly + for custom token types, resulting in some unstyled tokens + (#1986) + +- Update to 2.11.1: + https://github.com/pygments/pygments/blob/master/CHANGES +- Remove one test as it requires wcag-contrast-ratio Python package. + +- Use libalternatives instead of update-alternatives. + +- Update to 2.9.0: + - This time the list of changes is truly too long, take a look + at https://github.com/pygments/pygments/blob/master/CHANGES. + +- Update to 2.7.4 (all what was in the update to 2.7.2 and above + it) (CVE-2021-20270, bsc#1183169, CVE-2021-27291, bsc#1184812): + * drops cve_2021_20270.patch, cve_2021_27291.patch in older dists + - Updated lexers: + * Ada (#1581) + * HTML (#1615, #1614) + * Java (#1594, #1586) + * JavaScript (#1605, #1589, #1588) + * JSON (#1569 -- this is a complete rewrite) + * Lean (#1601) + * LLVM (#1612) + * Mason (#1592) + * MySQL (#1555, #1551) + * Rust (#1608) + * Turtle (#1590, #1553) + - Deprecated JsonBareObjectLexer, which is now identical to + JsonLexer (#1600) + - The ``ImgFormatter`` now calculates the exact character + width, which fixes some issues with overlapping text (#1213, + [#1611]) + - Documentation fixes (#1609, #1599, #1598) + - Fixed duplicated Juttle language alias (#1604, #1606) + - Added support for Kotlin scripts (#1587) + - Removed CSS rule which forced margin to 0 python-Pympler +- add sle15_python_module_pythons (jsc#PED-68) + +- Add _constraints + +- Clean up SPEC file. + +- Remove no-inspect-getargspec.patch, because we unbundle + bottle.py (gh#pympler/pympler#148). + +- Reorganize skipping of failing tests. + +- Add no-inspect-getargspec.patch porting out deprecated + (and in 3.11 removed) method inspect.getargspec + (gh#pympler/pympler#148). + +- Add BR for python-dbm to make build working on 15.*. + +- Update to 1.0.1: + - The resource module is only available on Unix, the mmap module + is also available on Windows. + +- Update to 1.0: + * Added + + Python 3.10 support + + Added type annotations to various Pympler modules which are checked via + Mypy + * Removed + + Python 2.7 and 3.5 support + * Fixed + + Fix summarizing objects at higher verbosity levels -- By Colin Watson + + Fix tree widget import for Python 3.5 and higher -- By Felix Jung (#77) + + Fix compatibility issues with numpy 1.19 and later -- By Jean + Brouwers (#121) + + Fix object filtering by size in muppy -- By Kris Jurka + + Fix documentation typos -- By Tim Gates +- Use pytest to run the test suite. + +- Update to v0.9 + * Added Python 3.9 support + * Added compatibility with Django 3.x + * Removed Python 3.4 support + * Include size of data when sizing Numpy slices + * Fix KeyError when sizing dicts in certain scenarios + python-SQLAlchemy -- add sqlalchemy-7293b3dc0e9eb3dae84ffd831494b85355df8e73.patch - fix from upstream for a test breakage at - test_pyodbc_extra_connect_azure (bsc#1184038) +- use generic Cython >= 3 buildrequires + +- update to 2.0.19: + * Various bugfixes, see + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.19 + +- update to 2.0.16: + * Python 3.12 support + * Fixed regression in the 2.0 series where the default value of + validates.include_backrefs got changed to False for the + validates() function + * Unified the custom PostgreSQL operator definitions + * Added support for PostgreSQL 10 NULLS NOT DISTINCT feature of + unique indexes and unique constraints + * Use proper precedence on PostgreSQL specific operators, such as + @> + * see + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.16 + +- Switch documentation to be within the main package. + +- Update to 2.0.15 + [#] orm + * As more projects are using new-style “2.0” ORM querying, it’s + becoming apparent that the conditional nature of “autoflush”, + being based on whether or not the given statement refers to ORM + entities, is becoming more of a key behavior. Up until now, the + “ORM” flag for a statement has been loosely based around + whether or not the statement returns rows that correspond to + ORM entities or columns; the original purpose of the “ORM” flag + was to enable ORM-entity fetching rules which apply + post-processing to Core result sets as well as ORM loader + strategies to the statement. For statements that don’t build on + rows that contain ORM entities, the “ORM” flag was considered + to be mostly unnecessary. + * It still may be the case that “autoflush” would be better + taking effect for all usage of Session.execute() and related + methods, even for purely Core SQL constructs. However, this + still could impact legacy cases where this is not expected and + may be more of a 2.1 thing. For now however, the rules for the + “ORM-flag” have been opened up so that a statement that + includes ORM entities or attributes anywhere within, including + in the WHERE / ORDER BY / GROUP BY clause alone, within scalar + subqueries, etc. will enable this flag. This will cause + “autoflush” to occur for such statements and also be visible + via the ORMExecuteState.is_orm_statement event-level attribute. + References: #9805 + [#] postgresql + * Repaired the base Uuid datatype for the PostgreSQL dialect to + make full use of the PG-specific UUID dialect-specific datatype + when “native_uuid” is selected, so that PG driver behaviors are + included. This issue became apparent due to the + insertmanyvalues improvement made as part of #9618, where in a + similar manner as that of #9739, the asyncpg driver is very + sensitive to datatype casts being present or not, and the + PostgreSQL driver-specific native UUID datatype must be invoked + when this generic type is used so that these casts take place. + References: #9808 +- Release 2.0.13 + [#] orm + * Modified the JoinedLoader implementation to use a simpler + approach in one particular area where it previously used a + cached structure that would be shared among threads. The + rationale is to avoid a potential race condition which is + suspected of being the cause of a particular crash that’s been + reported multiple times. The cached structure in question is + still ultimately “cached” via the compiled SQL cache, so a + performance degradation is not anticipated. + References: #9777 + * Fixed regression where use of update() or delete() within a CTE + construct, then used in a select(), would raise a CompileError + as a result of ORM related rules for performing ORM-level + update/delete statements. + References: #9767 + * Fixed issue in new ORM Annotated Declarative where using a + ForeignKey (or other column-level constraint) inside of + mapped_column() which is then copied out to models via pep-593 + Annotated would apply duplicates of each constraint to the + Column as produced in the target Table, leading to incorrect + CREATE TABLE DDL as well as migration directives under Alembic. + References: #9766 + * Fixed issue where using additional relationship criteria with + the joinedload() loader option, where the additional criteria + itself contained correlated subqueries that referred to the + joined entities and therefore also required “adaption” to + aliased entities, would be excluded from this adaption, + producing the wrong ON clause for the joinedload. + References: #9779 + [#] sql + * Generalized the MSSQL try_cast() function into the sqlalchemy. + import namespace so that it may be implemented by third party + dialects as well. Within SQLAlchemy, the try_cast() function + remains a SQL Server-only construct that will raise + CompileError if used with backends that don’t support it. + * try_cast() implements a CAST where un-castable conversions are + returned as NULL, instead of raising an error. Theoretically, + the construct could be implemented by third party dialects for + Google BigQuery, DuckDB, and Snowflake, and possibly others. + Pull request courtesy Nick Crews. + References: #9752 + * Fixed issue in values() construct where an internal compilation + error would occur if the construct were used inside of a scalar + subquery. + References: #9772 + [#] postgresql + * Fixed apparently very old issue where the ENUM.create_type + parameter, when set to its non-default of False, would not be + propagated when the Column which it’s a part of were copied, as + is common when using ORM Declarative mixins. References: #9773 + [#] tests + * Fixed test that relied on the sys.getsizeof() function to not + run on pypy, where this function appears to have different + behavior than it does on cpython. References: #9789 +- PEP517 +- Add missing runtime requirement + +- update to 2.0.13: + * https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.13 + +- drop unnecessary mypy dependency + +- update to SQLalchemy 2.0.x: + * 1.x remains available as SQLAlchemy1 + Long list of changes, see + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.12 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.11 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.10 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.9 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.8 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.7 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.6 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.5 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.4 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.3 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.2 + https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.1 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.4.46: + * A new deprecation “uber warning” is now emitted at runtime the + first time any SQLAlchemy 2.0 deprecation warning would + normally be emitted, but the SQLALCHEMY_WARN_20 environment + variable is not set. + see https://docs.sqlalchemy.org/en/20/changelog/changelog_14.html#change-1.4.46 + +- update to 1.4.45: + see https://docs.sqlalchemy.org/en/20/changelog/changelog_14.html#change-1.4.45 + +- update to version 1.4.42: + * orm + + The Session.execute.bind_arguments dictionary is no longer + mutated when passed to Session.execute() and similar; instead, + it’s copied to an internal dictionary for state changes. Among + other things, this fixes and issue where the “clause” passed to + the Session.get_bind() method would be incorrectly referring to + the Select construct used for the “fetch” synchronization + strategy, when the actual query being emitted was a Delete or + Update. This would interfere with recipes for “routing + sessions”. References: #8614 + + A warning is emitted in ORM configurations when an explicit + remote() annotation is applied to columns that are local to the + immediate mapped class, when the referenced class does not + include any of the same table columns. Ideally this would raise + an error at some point as it’s not correct from a mapping point + of view. References: #7094 + + A warning is emitted when attempting to configure a mapped class + within an inheritance hierarchy where the mapper is not given + any polymorphic identity, however there is a polymorphic + discriminator column assigned. Such classes should be abstract + if they never intend to load directly. References: #7545 + + Fixed regression for 1.4 in contains_eager() where the “wrap in + subquery” logic of joinedload() would be inadvertently triggered + for use of the contains_eager() function with similar statements + (e.g. those that use distinct(), limit() or offset()), which + would then lead to secondary issues with queries that used some + combinations of SQL label names and aliasing. This “wrapping” is + not appropriate for contains_eager() which has always had the + contract that the user-defined SQL statement is unmodified with + the exception of adding the appropriate columns to be fetched. + References: #8569 + + Fixed regression where using ORM update() with + synchronize_session=’fetch’ would fail due to the use of + evaluators that are now used to determine the in-Python value + for expressions in the the SET clause when refreshing objects; + if the evaluators make use of math operators against non-numeric + values such as PostgreSQL JSONB, the non-evaluable condition + would fail to be detected correctly. The evaluator now limits + the use of math mutation operators to numeric types only, with + the exception of “+” that continues to work for strings as + well. SQLAlchemy 2.0 may alter this further by fetching the SET + values completely rather than using evaluation. References: + [#8507] + * engine + + Fixed issue where mixing “*” with additional explicitly-named + column expressions within the columns clause of a select() + construct would cause result-column targeting to sometimes + consider the label name or other non-repeated names to be an + ambiguous target. References: #8536 + * asyncio + + Improved implementation of asyncio.shield() used in context + managers as added in #8145, such that the “close” operation is + enclosed within an asyncio.Task which is then strongly + referenced as the operation proceeds. This is per Python + documentation indicating that the task is otherwise not strongly + referenced. References: #8516 + * postgresql + + aggregate_order_by now supports cache generation. References: + [#8574] + * mysql + + Adjusted the regular expression used to match “CREATE VIEW” when + testing for views to work more flexibly, no longer requiring the + special keyword “ALGORITHM” in the middle, which was intended to + be optional but was not working correctly. The change allows + view reflection to work more completely on MySQL-compatible + variants such as StarRocks. Pull request courtesy John Bodley. + References: #8588 + * mssql + + Fixed yet another regression in SQL Server isolation level fetch + (see #8231, #8475), this time with “Microsoft Dynamics CRM + Database via Azure Active Directory”, which apparently lacks the + system_views view entirely. Error catching has been extended + that under no circumstances will this method ever fail, provided + database connectivity is present. References: #8525 +- Also remove the conditional definition of python_module. + +- update to 1.4.41: + * Fixed issue where use of the :func:`_sql.table` construct, passing a string + for the :paramref:`_sql.table.schema` parameter, would fail to take the + "schema" string into account when producing a cache key, thus leading to + caching collisions if multiple, same-named :func:`_sql.table` constructs + with different schemas were used. + * Fixed event listening issue where event listeners added to a superclass + would be lost if a subclass were created which then had its own listeners + associated. The practical example is that of the :class:`.sessionmaker` + class created after events have been associated with the + :class:`_orm.Session` class. + * Hardened the cache key strategy for the :func:`_orm.aliased` and + :func:`_orm.with_polymorphic` constructs. While no issue involving actual + statements being cached can easily be demonstrated (if at all), these two + constructs were not including enough of what makes them unique in their + cache keys for caching on the aliased construct alone to be accurate. + * Fixed regression appearing in the 1.4 series where a joined-inheritance + query placed as a subquery within an enclosing query for that same entity + would fail to render the JOIN correctly for the inner query. The issue + manifested in two different ways prior and subsequent to version 1.4.18 + (related issue :ticket:`6595`), in one case rendering JOIN twice, in the + other losing the JOIN entirely. To resolve, the conditions under which + "polymorphic loading" are applied have been scaled back to not be invoked + for simple joined inheritance queries. + * Fixed issue in :mod:`sqlalchemy.ext.mutable` extension where collection + links to the parent object would be lost if the object were merged with + :meth:`.Session.merge` while also passing :paramref:`.Session.merge.load` + as False. + * Fixed issue involving :func:`_orm.with_loader_criteria` where a closure + variable used as bound parameter value within the lambda would not carry + forward correctly into additional relationship loaders such as + :func:`_orm.selectinload` and :func:`_orm.lazyload` after the statement + were cached, using the stale originally-cached value instead. + * Fixed regression caused by the fix for :ticket:`8231` released in 1.4.40 + where connection would fail if the user did not have permission to query + the ``dm_exec_sessions`` or ``dm_pdw_nodes_exec_sessions`` system views + when trying to determine the current transaction isolation level. + * Integrated support for asyncpg's ``terminate()`` method call for cases + where the connection pool is recycling a possibly timed-out connection, + where a connection is being garbage collected that wasn't gracefully + +- update to version 1.4.40: + * orm + + [orm] [bug] Fixed issue where referencing a CTE multiple times + in conjunction with a polymorphic SELECT could result in + multiple “clones” of the same CTE being constructed, which would + then trigger these two CTEs as duplicates. To resolve, the two + CTEs are deep-compared when this occurs to ensure that they are + equivalent, then are treated as equivalent. References: #8357 + + [orm] [bug] A select() construct that is passed a sole ‘*’ + argument for SELECT *, either via string, text(), or + literal_column(), will be interpreted as a Core-level SQL + statement rather than as an ORM level statement. This is so that + the *, when expanded to match any number of columns, will result + in all columns returned in the result. the ORM- level + interpretation of select() needs to know the names and types of + all ORM columns up front which can’t be achieved when '*' is + used. If '* is used amongst other expressions simultaneously + with an ORM statement, an error is raised as this can’t be + interpreted correctly by the ORM. References: #8235 + * orm declarative + + [orm] [declarative] [bug] Fixed issue where a hierarchy of + classes set up as an abstract or mixin declarative classes could + not declare standalone columns on a superclass that would then + be copied correctly to a declared_attr callable that wanted to + make use of them on a descendant class. References: #8190 + * engine + + [engine] [usecase] Implemented new + Connection.execution_options.yield_per execution option for + Connection in Core, to mirror that of the same yield_per option + available in the ORM. The option sets both the + Connection.execution_options.stream_results option at the same + time as invoking Result.yield_per(), to provide the most common + streaming result configuration which also mirrors that of the + ORM use case in its usage pattern. See also: Using Server Side + Cursors (a.k.a. stream results) - revised documentation + + [engine] [bug] Fixed bug in Result where the usage of a buffered + result strategy would not be used if the dialect in use did not + support an explicit “server side cursor” setting, when using + Connection.execution_options.stream_results. This is in error as + DBAPIs such as that of SQLite and Oracle already use a + non-buffered result fetching scheme, which still benefits from + usage of partial result fetching. The “buffered” strategy is now + used in all cases where + Connection.execution_options.stream_results is set. + + [engine] [bug] Added FilterResult.yield_per() so that result + implementations such as MappingResult, ScalarResult and + AsyncResult have access to this method. References: #8199 + * sql + + [sql] [bug] Adjusted the SQL compilation for string containment + functions .contains(), .startswith(), .endswith() to force the + use of the string concatenation operator, rather than relying + upon the overload of the addition operator, so that non-standard + use of these operators with for example bytestrings still + produces string concatenation operators. References: #8253 + * mypy + + [mypy] [bug] Fixed a crash of the mypy plugin when using a + lambda as a Column default. Pull request curtesy of tchapi. + References: #8196 + * asyncio + + [asyncio] [bug] Added asyncio.shield() to the connection and + session release process specifically within the __aexit__() + context manager exit, when using AsyncConnection or AsyncSession + as a context manager that releases the object when the context + manager is complete. This appears to help with task cancellation + when using alternate concurrency libraries such as anyio, uvloop + that otherwise don’t provide an async context for the connection + pool to release the connection properly during task + cancellation. References: #8145 + * postgresql + + [postgresql] [bug] Fixed issue in psycopg2 dialect where the + “multiple hosts” feature implemented for #4392, where multiple + host:port pairs could be passed in the query string as + ?host=host1:port1&host=host2:port2&host=host3:port3 was not + implemented correctly, as it did not propagate the “port” + parameter appropriately. Connections that didn’t use a different + “port” likely worked without issue, and connections that had + “port” for some of the entries may have incorrectly passed on + that hostname. The format is now corrected to pass hosts/ports + appropriately. As part of this change, maintained support for + another multihost style that worked unintentionally, which is + comma-separated ?host=h1,h2,h3&port=p1,p2,p3. This format is + more consistent with libpq’s query-string format, whereas the + previous format is inspired by a different aspect of libpq’s URI + format but is not quite the same thing. If the two styles are + mixed together, an error is raised as this is ambiguous. + References: #4392 + * mssql + + [mssql] [bug] Fixed issues that prevented the new usage patterns + for using DML with ORM objects presented at Using INSERT, UPDATE + and ON CONFLICT (i.e. upsert) to return ORM Objects from working + correctly with the SQL Server pyodbc dialect. References: #8210 + + [mssql] [bug] Fixed issue where the SQL Server dialect’s query + for the current isolation level would fail on Azure Synapse + Analytics, due to the way in which this database handles + transaction rollbacks after an error has occurred. The initial + query has been modified to no longer rely upon catching an error + when attempting to detect the appropriate system + view. Additionally, to better support this database’s very + specific “rollback” behavior, implemented new parameter + ignore_no_transaction_on_rollback indicating that a rollback + should ignore Azure Synapse error ‘No corresponding transaction + found. (111214)’, which is raised if no transaction is present + in conflict with the Python DBAPI. Initial patch and valuable + debugging assistance courtesy of @ww2406. See also: Avoiding + transaction-related exceptions on Azure Synapse Analytics + References: #8231 + * misc + + [bug] [types] Fixed issue where TypeDecorator would not + correctly proxy the __getitem__() operator when decorating the + ARRAY datatype, without explicit workarounds. References: #7249 + +- update to version 1.4.39: + * orm + + [orm] [bug] [regression] Fixed regression caused by #8133 where + the pickle format for mutable attributes was changed, without a + fallback to recognize the old format, causing in-place upgrades + of SQLAlchemy to no longer be able to read pickled data from + previous versions. A check plus a fallback for the old format is + now in place. References: #8133 +- changes from version 1.4.38: + * orm + + [orm] [bug] [regression] Fixed regression caused by #8064 where + a particular check for column correspondence was made too + liberal, resulting in incorrect rendering for some ORM + subqueries such as those using PropComparator.has() or + PropComparator.any() in conjunction with joined-inheritance + queries that also use legacy aliasing features. References: + [#8162] + + [orm] [bug] [sql] Fixed an issue where GenerativeSelect.fetch() + would not be applied when executing a statement using the ORM. + References: #8091 + + [orm] [bug] Fixed issue where a with_loader_criteria() option + could not be pickled, as is necessary when it is carried along + for propagation to lazy loaders in conjunction with a caching + scheme. Currently, the only form that is supported as picklable + is to pass the “where criteria” as a fixed module-level callable + function that produces a SQL expression. An ad-hoc “lambda” + can’t be pickled, and a SQL expression object is usually not + fully picklable directly. References: #8109 + * engine + + [engine] [bug] Repaired a deprecation warning class decorator + that was preventing key objects such as Connection from having a + proper __weakref__ attribute, causing operations like Python + standard library inspect.getmembers() to fail. References: + [#8115] + * sql + + [sql] [bug] Fixed multiple observed race conditions related to + lambda_stmt(), including an initial “dogpile” issue when a new + Python code object is initially analyzed among multiple + simultaneous threads which created both a performance issue as + well as some internal corruption of state. Additionally repaired + observed race condition which could occur when “cloning” an + expression construct that is also in the process of being + compiled or otherwise accessed in a different thread due to + memoized attributes altering the __dict__ while iterated, for + Python versions prior to 3.10; in particular the lambda SQL + construct is sensitive to this as it holds onto a single + statement object persistently. The iteration has been refined to + use dict.copy() with or without an additional iteration instead. + References: #8098 + + [sql] [bug] Enhanced the mechanism of Cast and other “wrapping” + column constructs to more fully preserve a wrapped Label + construct, including that the label name will be preserved in + the .c collection of a Subquery. The label was already able to + render in the SQL correctly on the outside of the construct + which it was wrapped inside. References: #8084 + + [sql] [bug] Adjusted the fix made for #8056 which adjusted the + escaping of bound parameter names with special characters such + that the escaped names were translated after the SQL compilation + step, which broke a published recipe on the FAQ illustrating how + to merge parameter names into the string output of a compiled + SQL string. The change restores the escaped names that come from + compiled.params and adds a conditional parameter to + SQLCompiler.construct_params() named escape_names that defaults + to True, restoring the old behavior by default. References: + [#8113] + * schema + + [schema] [bug] Fixed bugs involving the Table.include_columns + and the Table.resolve_fks parameters on Table; these little-used + parameters were apparently not working for columns that refer to + foreign key constraints. In the first case, not-included + columns that refer to foreign keys would still attempt to create + a ForeignKey object, producing errors when attempting to resolve + the columns for the foreign key constraint within reflection; + foreign key constraints that refer to skipped columns are now + omitted from the table reflection process in the same way as + occurs for Index and UniqueConstraint objects with the same + conditions. No warning is produced however, as we likely want to + remove the include_columns warnings for all constraints in 2.0. + In the latter case, the production of table aliases or + subqueries would fail on an FK related table not found despite + the presence of resolve_fks=False; the logic has been repaired + so that if a related table is not found, the ForeignKey object + is still proxied to the aliased table or subquery (these + ForeignKey objects are normally used in the production of join + conditions), but it is sent with a flag that it’s not + resolvable. The aliased table / subquery will then work + normally, with the exception that it cannot be used to generate + a join condition automatically, as the foreign key information + is missing. This was already the behavior for such foreign key + constraints produced using non-reflection methods, such as + joining Table objects from different MetaData collections. + References: #8100, #8101 + + [schema] [bug] [mssql] Fixed issue where Table objects that made + use of IDENTITY columns with a Numeric datatype would produce + errors when attempting to reconcile the “autoincrement” column, + preventing construction of the Column from using the + Column.autoincrement parameter as well as emitting errors when + attempting to invoke an Insert construct. References: #8111 + * extensions + + [extensions] [bug] Fixed bug in Mutable where pickling and + unpickling of an ORM mapped instance would not correctly restore + state for mappings that contained multiple Mutable-enabled + attributes. References: #8133 + +- update to 1.4.37 + * details on https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.37 + * Fixed issue where using a column_property() construct containing a subquery + against an already-mapped column attribute would not correctly apply + ORM-compilation behaviors to the subquery, including that the “IN” expression + added for a single-table inherits expression would fail to be included. + * Fixed issue where ORM results would apply incorrect key names to the + returned Row objects in the case where the set of columns to be selected + were changed, such as when using Select.with_only_columns(). + * Fixed bug, likely a regression from 1.3, where usage of column names that + require bound parameter escaping, more concretely when using Oracle with + column names that require quoting such as those that start with an + underscore, or in less common cases with some PostgreSQL drivers when using + column names that contain percent signs, would cause the ORM versioning + feature to not work correctly if the versioning column itself had such a + name, as the ORM assumes certain bound parameter naming conventions that + were being interfered with via the quotes. This issue is related to #8053 + and essentially revises the approach towards fixing this, revising the + original issue #5653 that created the initial implementation for + generalized bound-parameter name quoting. + +- update to 1.4.36: + * details on https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.36 + * Fixed regression where the change made for #7861, released in version + 1.4.33, that brought the Insert construct to be partially recognized as an + ORM-enabled statement + * Modified the DeclarativeMeta metaclass to pass cls.__dict__ into the + declarative scanning process to look for attributes, rather than the + separate dictionary passed to the type’s __init__() method + * Fixed a memory leak in the C extensions which could occur when calling upon + named members of Row when the member does not exist under Python 3 + * Added a warning regarding a bug which exists in the Result.columns() method + when passing 0 for the index in conjunction with a Result that will return + a single ORM entity, which indicates that the current behavior of + Result.columns() is broken in this case as the Result object will yield scalar + values and not Row objects + * Fixed bug where ForeignKeyConstraint naming conventions using the + referred_column_0 naming convention key would not work if the foreign key + constraint were set up as a ForeignKey object rather than an explicit + ForeignKeyConstraint object. + +- python-mock is not required for build + +- update to version 1.4.35: + * sql + + [sql] [bug] Fixed bug in newly implemented + FunctionElement.table_valued.joins_implicitly feature where the + parameter would not automatically propagate from the original + TableValuedAlias object to the secondary object produced when + calling upon TableValuedAlias.render_derived() or + TableValuedAlias.alias(). + Additionally repaired these issues in TableValuedAlias: + - repaired a potential memory issue which could occur when + repeatedly calling TableValuedAlias.render_derived() against + successive copies of the same object (for .alias(), we + currently have to still continue chaining from the previous + element. not sure if this can be improved but this is standard + behavior for .alias() elsewhere) + - repaired issue where the individual element types would be + lost when calling upon TableValuedAlias.render_derived() or + TableValuedAlias.alias(). + References: #7890 + + [sql] [bug] [regression] Fixed regression caused by #7823 which + impacted the caching system, such that bound parameters that had + been “cloned” within ORM operations, such as polymorphic + loading, would in some cases not acquire their correct + execution-time value leading to incorrect bind values being + rendered. References: #7903 +- changes from version 1.4.34: + * orm + + [orm] [bug] [regression] Fixed regression caused by #7861 where + invoking an Insert construct which contained ORM entities + directly via Session.execute() would fail. References: #7878 + * postgresql + + [postgresql] [bug] Scaled back a fix made for #6581 where + “executemany values” mode for psycopg2 were disabled for all “ON + CONFLICT” styles of INSERT, to not apply to the “ON CONFLICT DO + NOTHING” clause, which does not include any parameters and is + safe for “executemany values” mode. “ON CONFLICT DO UPDATE” is + still blocked from “executemany values” as there may be + additional parameters in the DO UPDATE clause that cannot be + batched (which is the original issue fixed by #6581). + References: #7880 +- changes from version 1.4.33: + * orm + + [orm] [usecase] Added with_polymorphic.adapt_on_names to the + with_polymorphic() function, which allows a polymorphic load + (typically with concrete mapping) to be stated against an + alternative selectable that will adapt to the original mapped + selectable on column names alone. References: #7805 + + [orm] [usecase] Added new attributes + UpdateBase.returning_column_descriptions and + UpdateBase.entity_description to allow for inspection of ORM + attributes and entities that are installed as part of an Insert, + Update, or Delete construct. The Select.column_descriptions + accessor is also now implemented for Core-only selectables. + References: #7861 + + [orm] [bug] [regression] Fixed regression in “dynamic” loader + strategy where the Query.filter_by() method would not be given + an appropriate entity to filter from, in the case where a + “secondary” table were present in the relationship being queried + and the mapping were against something complex such as a “with + polymorphic”. References: #7868 + + [orm] [bug] Fixed bug where composite() attributes would not + work in conjunction with the selectin_polymorphic() loader + strategy for joined table inheritance. References: #7801 + + [orm] [bug] [performance] Improvements in memory usage by the + ORM, removing a significant set of intermediary expression + objects that are typically stored when a copy of an expression + object is created. These clones have been greatly reduced, + reducing the number of total expression objects stored in memory + by ORM mappings by about 30%. References: #7823 + + [orm] [bug] Fixed issue where the selectin_polymorphic() loader + option would not work with joined inheritance mappers that don’t + have a fixed “polymorphic_on” column. Additionally added test + support for a wider variety of usage patterns with this + construct. References: #7799 + + [orm] [bug] Fixed bug in with_loader_criteria() function where + loader criteria would not be applied to a joined eager load that + were invoked within the scope of a refresh operation for the + parent object. References: #7862 + + [orm] [bug] Fixed issue where the Mapper would reduce a + user-defined Mapper.primary_key argument too aggressively, in + the case of mapping to a UNION where for some of the SELECT + entries, two columns are essentially equivalent, but in another, + they are not, such as in a recursive CTE. The logic here has + been changed to accept a given user-defined PK as given, where + columns will be related to the mapped selectable but no longer + “reduced” as this heuristic can’t accommodate for all + situations. References: #7842 + * engine + + [engine] [usecase] Added new parameter Engine.dispose.close, + defaulting to True. When False, the engine disposal does not + touch the connections in the old pool at all, simply dropping + the pool and replacing it. This use case is so that when the + original pool is transferred from a parent process, the parent + process may continue to use those connections. + See also + Using Connection Pools with Multiprocessing or os.fork() - revised documentation + References: #7815, #7877 + + [engine] [bug] Further clarified connection-level logging to + indicate the BEGIN, ROLLBACK and COMMIT log messages do not + actually indicate a real transaction when the AUTOCOMMIT + isolation level is in use; messaging has been extended to + include the BEGIN message itself, and the messaging has also + been fixed to accommodate when the Engine level + create_engine.isolation_level parameter was used directly. + References: #7853 + * sql + + [sql] [usecase] Added new parameter + FunctionElement.table_valued.joins_implicitly, for the + FunctionElement.table_valued() construct. This parameter + indicates that the given table-valued function implicitly joins + to the table it refers towards, essentially disabling the “from + linting” feature, i.e. the “cartesian product” warning, from + taking effect due to the presence of this parameter. May be used + for functions such as func.json_each(). References: #7845 + + [sql] [bug] The bindparam.literal_execute parameter now takes + part of the cache generation of a bindparam(), since it changes + the sql string generated by the compiler. Previously the correct + bind values were used, but the literal_execute would be ignored + on subsequent executions of the same query. References: #7876 + + [sql] [bug] [regression] Fixed regression caused by #7760 where + the new capabilities of TextualSelect were not fully implemented + within the compiler properly, leading to issues with composed + INSERT constructs such as “INSERT FROM SELECT” and “INSERT…ON + CONFLICT” when combined with CTE and textual statements. + References: #7798 + * schema + + [schema] [usecase] Added support so that the + Table.to_metadata.referred_schema_fn callable passed to + Table.to_metadata() may return the value BLANK_SCHEMA to + indicate that the referenced foreign key should be reset to + None. The RETAIN_SCHEMA symbol may also be returned from this + function to indicate “no change”, which will behave the same as + None currently does which also indicates no change. References: + [#7860] + * sqlite + + [sqlite] [bug] [reflection] Fixed bug where the name of CHECK + constraints under SQLite would not be reflected if the name were + created using quotes, as is the case when the name uses mixed + case or special characters. References: #5463 + * mssql + + [mssql] [bug] [regression] Fixed regression caused by #7160 + where FK reflection in conjunction with a low compatibility + level setting (compatibility level 80: SQL Server 2000) causes + an “Ambiguous column name” error. Patch courtesy @Lin-Your. + References: #7812 + * misc + + [bug] [ext] Improved the error message that’s raised for the + case where the association_proxy() construct attempts to access + a target attribute at the class level, and this access + fails. The particular use case here is when proxying to a hybrid + attribute that does not include a working class-level + implementation. References: #7827 + +- update to version 1.4.32: + * orm + + [orm] [bug] [regression] Fixed regression where the ORM + exception that is to be raised when an INSERT silently fails to + actually insert a row (such as from a trigger) would not be + reached, due to a runtime exception raised ahead of time due to + the missing primary key value, thus raising an uninformative + exception rather than the correct one. For 1.4 and above, a new + FlushError is added for this case that’s raised earlier than the + previous “null identity” exception was for 1.3, as a situation + where the number of rows actually INSERTed does not match what + was expected is a more critical situation in 1.4 as it prevents + batching of multiple objects from working correctly. This is + separate from the case where a newly fetched primary key is + fetched as NULL, which continues to raise the existing “null + identity” exception. References: #7594 + + [orm] [bug] Fixed issue where using a fully qualified path for + the classname in relationship() that nonetheless contained an + incorrect name for path tokens that were not the first token, + would fail to raise an informative error and would instead fail + randomly at a later step. References: #7697 + * engine + + [engine] [bug] Adjusted the logging for key SQLAlchemy + components including Engine, Connection to establish an + appropriate stack level parameter, so that the Python logging + tokens funcName and lineno when used in custom logging + formatters will report the correct information, which can be + useful when filtering log output; supported on Python 3.8 and + above. Pull request courtesy Markus Gerstel. References: #7612 + * sql + + [sql] [bug] Fixed type-related error messages that would fail + for values that were tuples, due to string formatting syntax, + including compile of unsupported literal values and invalid + boolean values. References: #7721 + + [sql] [bug] [mysql] Fixed issues in MySQL SET datatype as well + as the generic Enum datatype where the __repr__() method would + not render all optional parameters in the string output, + impacting the use of these types in Alembic autogenerate. Pull + request for MySQL courtesy Yuki Nishimine. References: #7598, + [#7720], #7789 + + [sql] [bug] The Enum datatype now emits a warning if the + Enum.length argument is specified without also specifying + Enum.native_enum as False, as the parameter is otherwise + silently ignored in this case, despite the fact that the Enum + datatype will still render VARCHAR DDL on backends that don’t + have a native ENUM datatype such as SQLite. This behavior may + change in a future release so that “length” is honored for all + non-native “enum” types regardless of the “native_enum” setting. + + [sql] [bug] Fixed issue where the HasCTE.add_cte() method as + called upon a TextualSelect instance was not being accommodated + by the SQL compiler. The fix additionally adds more + “SELECT”-like compiler behavior to TextualSelect including that + DML CTEs such as UPDATE and INSERT may be accommodated. + References: #7760 + * asyncio + + [asyncio] [bug] Fixed issues where a descriptive error message + was not raised for some classes of event listening with an async + engine, which should instead be a sync engine instance. + + [asyncio] [bug] Fixed issue where the AsyncSession.execute() + method failed to raise an informative exception if the + Connection.execution_options.stream_results execution option + were used, which is incompatible with a sync-style Result object + when using an asyncio calling style, as the operation to fetch + more rows would need to be awaited. An exception is now raised + in this scenario in the same way one was already raised when the + Connection.execution_options.stream_results option would be used + with the AsyncConnection.execute() method. Additionally, for + improved stability with state-sensitive database drivers such as + asyncmy, the cursor is now closed when this error condition is + raised; previously with the asyncmy dialect, the connection + would go into an invalid state with unconsumed server side + results remaining. References: #7667 + * postgresql + + [postgresql] [usecase] Added compiler support for the PostgreSQL + NOT VALID phrase when rendering DDL for the CheckConstraint, + ForeignKeyConstraint and ForeignKey schema constructs. Pull + request courtesy Gilbert Gilb’s. References: #7600 + * mysql + + [mysql] [bug] [regression] Fixed regression caused by #7518 + where changing the syntax “SHOW VARIABLES” to “SELECT @@” broke + compatibility with MySQL versions older than 5.6, including + early 5.0 releases. While these are very old MySQL versions, a + change in compatibility was not planned, so version-specific + logic has been restored to fall back to “SHOW VARIABLES” for + MySQL server versions < 5.6. References: #7518 + * mariadb + + [mariadb] [bug] [regression] Fixed regression in + mariadbconnector dialect as of mariadb connector 1.0.10 where + the DBAPI no longer pre-buffers cursor.lastrowid, leading to + errors when inserting objects with the ORM as well as causing + non-availability of the CursorResult.inserted_primary_key + attribute. The dialect now fetches this value proactively for + situations where it applies. References: #7738 + * sqlite + + [sqlite] [usecase] Added support for reflecting SQLite inline + unique constraints where the column names are formatted with + SQLite “escape quotes” [] or `, which are discarded by the + database when producing the column name. References: #7736 + + [sqlite] [bug] Fixed issue where SQLite unique constraint + reflection would fail to detect a column-inline UNIQUE + constraint where the column name had an underscore in its name. + References: #7736 + * oracle + + [oracle] [bug] Fixed issue in Oracle dialect where using a + column name that requires quoting when written as a bound + parameter, such as "_id", would not correctly track a Python + generated default value due to the bound-parameter rewriting + missing this value, causing an Oracle error to be raised. + References: #7676 + + [oracle] [bug] [regression] Added support to parse “DPI” error + codes from cx_Oracle exception objects such as DPI-1080 and + DPI-1010, both of which now indicate a disconnect scenario as of + cx_Oracle 8.3. References: #7748 + * tests + + [tests] [bug] Improvements to the test suite’s integration with + pytest such that the “warnings” plugin, if manually enabled, + will not interfere with the test suite, such that third parties + can enable the warnings plugin or make use of the -W parameter + and SQLAlchemy’s test suite will continue to pass. Additionally, + modernized the detection of the “pytest-xdist” plugin so that + plugins can be globally disabled using + PYTEST_DISABLE_PLUGIN_AUTOLOAD=1 without breaking the test suite + if xdist were still installed. Warning filters that promote + deprecation warnings to errors are now localized to + SQLAlchemy-specific warnings, or within SQLAlchemy-specific + sources for general Python deprecation warnings, so that + non-SQLAlchemy deprecation warnings emitted from pytest plugins + should also not impact the test suite. References: #7599 + + [tests] [bug] Made corrections to the default pytest + configuration regarding how test discovery is configured, to fix + issue where the test suite would not configure warnings + correctly and also attempt to load example suites as tests, in + the specific case where the SQLAlchemy checkout were located in + an absolute path that had a super-directory named “test”. + References: #7045 + +- specfile: + * update copyright year +- update to version 1.4.31: + * orm + + [orm] [bug] Fixed issue in Session.bulk_save_objects() where the + sorting that takes place when the preserve_order parameter is + set to False would sort partially on Mapper objects, which is + rejected in Python 3.11. References: #7591 + * postgresql + + [postgresql] [bug] [regression] Fixed regression where the + change in #7148 to repair ENUM handling in PostgreSQL broke the + use case of an empty ARRAY of ENUM, preventing rows that + contained an empty array from being handled correctly when + fetching results. References: #7590 + * mysql + + [mysql] [bug] [regression] Fixed regression in asyncmy dialect + caused by #7567 where removal of the PyMySQL dependency broke + binary columns, due to the asyncmy dialect not being properly + included within CI tests. References: #7593 + * mssql + + [mssql] Added support for FILESTREAM when using VARBINARY(max) + in MSSQL. References: #7243 +- changes from version 1.4.30: + * orm + + [orm] [bug] Fixed issue in joined-inheritance load of additional + attributes functionality in deep multi-level inheritance where + an intermediary table that contained no columns would not be + included in the tables joined, instead linking those tables to + their primary key identifiers. While this works fine, it + nonetheless in 1.4 began producing the cartesian product + compiler warning. The logic has been changed so that these + intermediary tables are included regardless. While this does + include additional tables in the query that are not technically + necessary, this only occurs for the highly unusual case of deep + 3+ level inheritance with intermediary tables that have no non + primary key columns, potential performance impact is therefore + expected to be negligible. References: #7507 + + [orm] [bug] Fixed issue where calling upon + registry.map_imperatively() more than once for the same class + would produce an unexpected error, rather than an informative + error that the target class is already mapped. This behavior + differed from that of the mapper() function which does report an + informative message already. References: #7579 + + [orm] [bug] [asyncio] Added missing method + AsyncSession.invalidate() to the AsyncSession class. + References: #7524 + + [orm] [bug] [regression] Fixed regression which appeared in + 1.4.23 which could cause loader options to be mis-handled in + some cases, in particular when using joined table inheritance in + combination with the polymorphic_load="selectin" option as well + as relationship lazy loading, leading to a TypeError. + References: #7557 + + [orm] [bug] [regression] Fixed ORM regression where calling the + aliased() function against an existing aliased() construct would + fail to produce correct SQL if the existing construct were + against a fixed table. The fix allows that the original + aliased() construct is disregarded if it were only against a + table that’s now being replaced. It also allows for correct + behavior when constructing a aliased() without a selectable + argument against a aliased() that’s against a subuquery, to + create an alias of that subquery (i.e. to change its name). The + nesting behavior of aliased() remains in place for the case + where the outer aliased() object is against a subquery which in + turn refers to the inner aliased() object. This is a relatively + new 1.4 feature that helps to suit use cases that were + previously served by the deprecated Query.from_self() method. + References: #7576 + + [orm] [bug] Fixed issue where Select.correlate_except() method, + when passed either the None value or no arguments, would not + correlate any elements when used in an ORM context (that is, + passing ORM entities as FROM clauses), rather than causing all + FROM elements to be considered as “correlated” in the same way + which occurs when using Core-only constructs. References: #7514 + + [orm] [bug] [regression] Fixed regression from 1.3 where the + “subqueryload” loader strategy would fail with a stack trace if + used against a query that made use of Query.from_statement() or + Select.from_statement(). As subqueryload requires modifying the + original statement, it’s not compatible with the + “from_statement” use case, especially for statements made + against the text() construct. The behavior now is equivalent to + that of 1.3 and previously, which is that the loader strategy + silently degrades to not be used for such statements, typically + falling back to using the lazyload strategy. References: #7505 + * sql + + [sql] [bug] [postgresql] Added additional rule to the system + that determines TypeEngine implementations from Python literals + to apply a second level of adjustment to the type, so that a + Python datetime with or without tzinfo can set the timezone=True + parameter on the returned DateTime object, as well as Time. This + helps with some round-trip scenarios on type-sensitive + PostgreSQL dialects such as asyncpg, psycopg3 (2.0 only). + References: #7537 + + [sql] [bug] Added an informative error message when a method + object is passed to a SQL construct. Previously, when such a + callable were passed, as is a common typographical error when + dealing with method-chained SQL constructs, they were + interpreted as “lambda SQL” targets to be invoked at compilation + time, which would lead to silent failures. As this feature was + not intended to be used with methods, method objects are now + rejected. References: #7032 + * mypy + + [mypy] [bug] Fixed Mypy crash when running id daemon mode caused + by a missing attribute on an internal mypy Var instance. + References: #7321 + * asyncio + + [asyncio] [usecase] Added new method + AdaptedConnection.run_async() to the DBAPI connection interface + used by asyncio drivers, which allows methods to be called + against the underlying “driver” connection directly within a + sync-style function where the await keyword can’t be used, such + as within SQLAlchemy event handler functions. The method is + analogous to the AsyncConnection.run_sync() method which + translates async-style calls to sync-style. The method is useful + for things like connection-pool on-connect handlers that need to + invoke awaitable methods on the driver connection when it’s + first created. References: #7580 + * postgresql + + [postgresql] [usecase] Added string rendering to the UUID + datatype, so that stringifying a statement with “literal_binds” + that uses this type will render an appropriate string value for + the PostgreSQL backend. Pull request courtesy José Duarte. + References: #7561 + + [postgresql] [bug] [asyncpg] Improved support for asyncpg + handling of TIME WITH TIMEZONE, which was not fully implemented. + References: #7537 + + [postgresql] [bug] [mssql] [reflection] Fixed reflection of + covering indexes to report include_columns as part of the + dialect_options entry in the reflected index dictionary, thereby + enabling round trips from reflection->create to be + complete. Included columns continue to also be present under the + include_columns key for backwards compatibility. References: + [#7382] + + [postgresql] [bug] Fixed handling of array of enum values which + require escape characters. References: #7418 + + mysql + + [mysql] [change] Replace SHOW VARIABLES LIKE statement with + equivalent SELECT @@variable in MySQL and MariaDB dialect + initialization. This should avoid mutex contention caused by + SHOW VARIABLES, improving initialization performance. + References: #7518 + + [mysql] [bug] Removed unnecessary dependency on PyMySQL from the + asyncmy dialect. Pull request courtesy long2ice. References: + [#7567] + +- Update to 1.4.29: + - truly, just plenty of small bugfixes, see the changelog on the Web + https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.29 + +- update to 1.4.28: + Bugfixes, see + * https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.28 + +- update to 1.4.27: + Bugfixes + * see https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html#change-1.4.27 + +- update to version 1.4.26: + * a repair to the workings of the update() statement in an ORM context when + used with hybrid and composite attributes. + * Fixes for the with_loader_criteria() ORM option + * adjustments to the ORM Session interface to accommodate for new API features + * some new legacy warnings for lesser used patterns with Query.join() + * SQL / ORM fixes for the use case of selecting from repeated, non-labeled + column expressions, typically the null() construct when used as a + placeholder in a UNION statement. + * For PostgreSQL, refinements to the "expanding IN" SQL feature when used + with PostgreSQL ARRAY datatypes as well as fixes for the mostly + PostgreSQL-specific any_() and all_() column methods. + * For MySQL, repaired support for new behaviors in MariaDB 10.6 + * For SQL Server, reflection fixes and improvements for foreign key + constraints as well table /view detection. + +- update to version 1.4.25: + * Fixed regression due to :ticket:`7024` where the reorganization of the + "platform machine" names used by the ``greenlet`` dependency mis-spelled + "aarch64" and additionally omitted uppercase "AMD64" as is needed for + Windows machines. + * Fixed a bug in :meth:`_asyncio.AsyncSession.execute` and + :meth:`_asyncio.AsyncSession.stream` that required ``execution_options`` + to be an instance of ``immutabledict`` when defined. It now + correctly accepts any mapping. + * Improve the interface used by adapted drivers, like the asyncio ones, + to access the actual connection object returned by the driver. + * Implemented missing methods in :class:`_functions.FunctionElement` which, + while unused, would lead pylint to report them as unimplemented abstract + methods. + * Fixed an issue where :meth:`_reflection.has_table` returned + ``True`` for local temporary tables that actually belonged to a + different SQL Server session (connection). An extra check is now + performed to ensure that the temp table detected is in fact owned + by the current session. + * Fixed issue where the ability of the + :meth:`_events.ConnectionEvents.before_execute` method to alter the SQL + statement object passed, returning the new object to be invoked, was + inadvertently removed. This behavior has been restored. + * Ensure that ``str()`` is called on the an + :paramref:`_url.URL.create.password` argument, allowing usage of objects + that implement the ``__str__()`` method as password attributes. Also + clarified that one such object is not appropriate to dynamically change the + password for each database connection; the approaches at + :ref:`engines_dynamic_tokens` should be used instead. + * Fixed ORM issue where column expressions passed to ``query()`` or + ORM-enabled ``select()`` would be deduplicated on the identity of the + object, such as a phrase like ``select(A.id, null(), null())`` would + produce only one "NULL" expression, which previously was not the case in + 1.3. However, the change also allows for ORM expressions to render as given + as well, such as ``select(A.data, A.data)`` will produce a result row with + two columns. + * Fixed issue where mypy plugin would crash when interpreting a + ``query_expression()`` construct. + * Added new methods :meth:`_orm.Session.scalars`, + * Added loader options to :meth:`_orm.Session.merge` and + :meth:`_asyncio.AsyncSession.merge` via a new + :paramref:`_orm.Session.merge.options` parameter, which will apply the + given loader options to the ``get()`` used internally by merge, allowing + eager loading of relationships etc. to be applied when the merge process + loads a new object. Pull request courtesy Daniel Stone. + * Added initial support for the ``asyncmy`` asyncio database driver for MySQL + and MariaDB. This driver is very new, however appears to be the only + current alternative to the ``aiomysql`` driver which currently appears to + be unmaintained and is not working with current Python versions. Much + thanks to long2ice for the pull request for this dialect. + * Fixed a two issues where combinations of ``select()`` and ``join()`` when + adapted to form a copy of the element would not completely copy the state + of all column objects associated with subqueries. A key problem this caused + is that usage of the :meth:`_sql.ClauseElement.params` method (which should + probably be moved into a legacy category as it is inefficient and error + prone) would leave copies of the old :class:`_sql.BindParameter` objects + around, leading to issues in correctly setting the parameters at execution + time. + +- update to version 1.4.22: + * orm + + Fixed issue in new Table.table_valued() method where the + resulting TableValuedColumn construct would not respond + correctly to alias adaptation as is used throughout the ORM, + such as for eager loading, polymorphic loading, etc. + + Fixed issue where usage of the Result.unique() method with an + ORM result that included column expressions with unhashable + types, such as JSON or ARRAY using non-tuples would silently + fall back to using the id() function, rather than raising an + error. This now raises an error when the Result.unique() method + is used in a 2.0 style ORM query. Additionally, hashability is + assumed to be True for result values of unknown type, such as + often happens when using SQL functions of unknown return type; + if values are truly not hashable then the hash() itself will + raise. + + For legacy ORM queries, since the legacy Query object uniquifies + in all cases, the old rules remain in place, which is to use + id() for result values of unknown type as this legacy uniquing + is mostly for the purpose of uniquing ORM entities and not + column values. + + Fixed an issue where clearing of mappers during things like test + suite teardowns could cause a “dictionary changed size” warning + during garbage collection, due to iteration of a + weak-referencing dictionary. A list() has been applied to + prevent concurrent GC from affecting this operation. + + Fixed critical caching issue where the ORM’s persistence feature + using INSERT..RETURNING would cache an incorrect query when + mixing the “bulk save” and standard “flush” forms of INSERT. + * engine + + Added some guards against KeyError in the event system to + accommodate the case that the interpreter is shutting down at + the same time Engine.dispose() is being called, which would + cause stack trace warnings. + * sql + + Fixed issue where use of the case.whens parameter passing a + dictionary positionally and not as a keyword argument would emit + a 2.0 deprecation warning, referring to the deprecation of + passing a list positionally. The dictionary format of “whens”, + passed positionally, is still supported and was accidentally + marked as deprecated. + + Fixed issue where type-specific bound parameter handlers would + not be called upon in the case of using the Insert.values() + method with the Python None value; in particular, this would be + noticed when using the JSON datatype as well as related + PostgreSQL specific types such as JSONB which would fail to + encode the Python None value into JSON null, however the issue + was generalized to any bound parameter handler in conjunction + with this specific method of Insert. +- changes from version 1.4.21: + * orm + + Modified the approach used for history tracking of scalar object + relationships that are not many-to-one, i.e. one-to-one + relationships that would otherwise be one-to-many. When + replacing a one-to-one value, the “old” value that would be + replaced is no longer loaded immediately, and is instead handled + during the flush process. This eliminates an historically + troublesome lazy load that otherwise often occurs when assigning + to a one-to-one attribute, and is particularly troublesome when + using “lazy=’raise’” as well as asyncio use cases. + + This change does cause a behavioral change within the + AttributeEvents.set() event, which is nonetheless currently + documented, which is that the event applied to such a one-to-one + attribute will no longer receive the “old” parameter if it is + unloaded and the relationship.active_history flag is not set. As + is documented in AttributeEvents.set(), if the event handler + needs to receive the “old” value when the event fires off, the + active_history flag must be established either with the event + listener or with the relationship. This is already the behavior + with other kinds of attributes such as many-to-one and column + value references. + + The change additionally will defer updating a backref on the + “old” value in the less common case that the “old” value is + locally present in the session, but isn’t loaded on the + relationship in question, until the next flush occurs. If this + causes an issue, again the normal relationship.active_history + flag can be set to True on the relationship. + + Fixed regression caused in 1.4.19 due to #6503 and related + involving Query.with_entities() where the new structure used + would be inappropriately transferred to an enclosing Query when + making use of set operations such as Query.union(), causing the + JOIN instructions within to be applied to the outside query as + well. + + Fixed regression which appeared in version 1.4.3 due to #6060 + where rules that limit ORM adaptation of derived selectables + interfered with other ORM-adaptation based cases, in this case + when applying adaptations for a with_polymorphic() against a + mapping which uses a column_property() which in turn makes use + of a scalar select that includes a aliased() object of the + mapped table. + + Fixed ORM regression where ad-hoc label names generated for + hybrid properties and potentially other similar types of + ORM-enabled expressions would usually be propagated outwards + through subqueries, allowing the name to be retained in the + final keys of the result set even when selecting from + subqueries. Additional state is now tracked in this case that + isn’t lost when a hybrid is selected out of a Core select / + subquery. + * sql + + Added new method HasCTE.add_cte() to each of the select(), + insert(), update() and delete() constructs. This method will add + the given CTE as an “independent” CTE of the statement, meaning + it renders in the WITH clause above the statement + unconditionally even if it is not otherwise referenced in the + primary statement. This is a popular use case on the PostgreSQL + database where a CTE is used for a DML statement that runs + against database rows independently of the primary statement. + + Fixed issue in CTE constructs where a recursive CTE that + referred to a SELECT that has duplicate column names, which are + typically deduplicated using labeling logic in 1.4, would fail + to refer to the deduplicated label name correctly within the + WITH clause. + + Fixed regression where the tablesample() construct would fail to + be executable when constructed given a floating-point sampling + value not embedded within a SQL function. + * postgresql + + Fixed issue in Insert.on_conflict_do_nothing() and + Insert.on_conflict_do_update() where the name of a unique + constraint passed as the constraint parameter would not be + properly truncated for length if it were based on a naming + convention that generated a too-long name for the PostgreSQL max + identifier length of 63 characters, in the same way which occurs + within a CREATE TABLE statement. + + Fixed issue where the PostgreSQL ENUM datatype as embedded in + the ARRAY datatype would fail to emit correctly in create/drop + when the schema_translate_map feature were also in + use. Additionally repairs a related issue where the same + schema_translate_map feature would not work for the ENUM + datatype in combination with a CAST, that’s also intrinsic to + how the ARRAY(ENUM) combination works on the PostgreSQL dialect. + + Fixed issue in Insert.on_conflict_do_nothing() and + Insert.on_conflict_do_update() where the name of a unique + constraint passed as the constraint parameter would not be + properly quoted if it contained characters which required + quoting. + * mssql + + Fixed regression where the special dotted-schema name handling + for the SQL Server dialect would not function correctly if the + dotted schema name were used within the schema_translate_map + feature. + +- update to version 1.4.20: + * orm + + [orm] [bug] [regression] Fixed regression in ORM regarding + an internal reconstitution step for the with_polymorphic() + construct, when the user-facing object is garbage collected + as the query is processed. The reconstitution was not + ensuring the sub-entities for the “polymorphic” case were + handled, leading to an AttributeError. + References: #6680 + + [orm] [bug] [regression] Adjusted Query.union() and similar + set operations to be correctly compatible with the new + capabilities just added in #6661, with SQLAlchemy 1.4.19, + such that the SELECT statements rendered as elements of the + UNION or other set operation will include directly mapped + columns that are mapped as deferred; this both fixes a + regression involving unions with multiple levels of nesting + that would produce a column mismatch, and also allows the + undefer() option to be used at the top level of such a Query + without having to apply the option to each of the elements + within the UNION. + References: #6678 + + [orm] [bug] Adjusted the check in the mapper for a callable + object that is used as a @validates validator function or a + @reconstructor reconstruction function, to check for + “callable” more liberally such as to accommodate objects + based on fundamental attributes like __func__ and __call___, + rather than testing for MethodType / FunctionType, allowing + things like cython functions to work properly. Pull request + courtesy Miłosz Stypiński. + References: #6538 + * engine + + [engine] [bug] Fixed an issue in the C extension for the Row + class which could lead to a memory leak in the unlikely case + of a Row object which referred to an ORM object that then was + mutated to refer back to the Row itself, creating a cycle. + The Python C APIs for tracking GC cycles has been added to + the native Row implementation to accommodate for this case. + References: #5348 + + [engine] [bug] Fixed old issue where a select() made against + the token “*”, which then yielded exactly one column, would + fail to correctly organize the cursor.description column name + into the keys of the result object. + References: #6665 + * sql + + [sql] [usecase] Add a impl parameter to PickleType + constructor, allowing any arbitary type to be used in place + of the default implementation of LargeBinary. Pull request + courtesy jason3gb. References: #6646 + + [sql] [bug] [orm] Fixed the class hierarchy for the Sequence + and the more general DefaultGenerator base, as these are + “executable” as statements they need to include Executable + in their hierarchy, not just StatementRole as was applied + arbitrarily to Sequence previously. The fix allows Sequence + to work in all .execute() methods including with + Session.execute() which was not working in the case that a + SessionEvents.do_orm_execute() handler was also established. + References: #6668 + * schema + + [schema] [bug] Fixed issue where passing None for the value + of Table.prefixes would not store an empty list, but rather + the constant None, which may be unexpected by third party + dialects. The issue is revealed by a usage in recent versions + of Alembic that are passing None for this value. Pull request + courtesy Kai Mueller. References: #6685 + * mysql + + [mysql] [usecase] Made a small adjustment in the table + reflection feature of the MySQL dialect to accommodate for + alternate MySQL-oriented databases such as TiDB which include + their own “comment” directives at the end of a constraint + directive within “CREATE TABLE” where the format doesn’t have + the additional space character after the comment, in this + case the TiDB “clustered index” feature. Pull request + courtesy Daniël van Eeden. References: #6659 + * misc + + [bug] [ext] [regression] Fixed regression in + sqlalchemy.ext.automap extension such that the use case of + creating an explicit mapped class to a table that is also the + relationship.secondary element of a relationship() that + automap will be generating would emit the “overlaps” warnings + introduced in 1.4 and discussed at relationship X will copy + column Q to column P, which conflicts with relationship(s): + ‘Y’. While generating this case from automap is still subject + to the same caveats that the “overlaps” warning refers + towards, as automap is intended for more ad-hoc use cases, + the condition which produces the warning is disabled when a + many-to-many relationship with this particular pattern is + generated. References: #6679 +- changes from version 1.4.19: + * orm + + [orm] [bug] [regression] Fixed further regressions in the + same area as that of #6052 where loader options as well as + invocations of methods like Query.join() would fail if the + left side of the statement for which the option/join depends + upon were replaced by using the Query.with_entities() method, + or when using 2.0 style queries when using the + Select.with_only_columns() method. A new set of state has + been added to the objects which tracks the “left” entities + that the options / join were made against which is memoized + when the lead entities are changed. References: #6253, #6503 + + [orm] [bug] Refined the behavior of ORM subquery rendering + with regards to deferred columns and column properties to be + more compatible with that of 1.3 while also providing for + 1.4’s newer features. As a subquery in 1.4 does not make use + of loader options, including undefer(), a subquery that is + against an ORM entity with deferred attributes will now + render those deferred attributes that refer directly to + mapped table columns, as these are needed in the outer SELECT + if that outer SELECT makes use of these columns; however a + deferred attribute that refers to a composed SQL expression + as we normally do with column_property() will not be part of + the subquery, as these can be selected explicitly if needed + in the subquery. If the entity is being SELECTed from this + subquery, the column expression can still render on “the + outside” in terms of the derived subquery columns. This + produces essentially the same behavior as when working with + 1.3. However in this case the fix has to also make sure that + the .selected_columns collection of an ORM-enabled select() + also follows these rules, which in particular allows + recursive CTEs to render correctly in this scenario, which + were previously failing to render correctly due to this + issue. References: #6661 + * sql + + [sql] [bug] Fixed issue in CTE constructs mostly relevant to + ORM use cases where a recursive CTE against “anonymous” + labels such as those seen in ORM column_property() mappings + would render in the WITH RECURSIVE xyz(...) section as their + raw internal label and not a cleanly anonymized name. + References: #6663 + * mypy + + [mypy] [bug] Fixed issue in mypy plugin where class info for + a custom declarative base would not be handled correctly on a + cached mypy pass, leading to an AssertionError being raised. + References: #6476 + * asyncio + + [asyncio] [usecase] Implemented async_scoped_session to + address some asyncio-related incompatibilities between + scoped_session and AsyncSession, in which some methods + (notably the async_scoped_session.remove() method) should + be used with the await keyword. References: #6583 + + [asyncio] [bug] [postgresql] Fixed bug in asyncio + implementation where the greenlet adaptation system failed + to propagate BaseException subclasses, most notably including + asyncio.CancelledError, to the exception handling logic used + by the engine to invalidate and clean up the connection, thus + preventing connections from being correctly disposed when a + task was cancelled. References: #6652 + * postgresql + + [postgresql] [bug] [oracle] Fixed issue where the INTERVAL + datatype on PostgreSQL and Oracle would produce an + AttributeError when used in the context of a comparison + operation against a timedelta() object. Pull request courtesy + MajorDallas. References: #6649 + + [postgresql] [bug] Fixed issue where the pool “pre ping” + feature would implicitly start a transaction, which would + then interfere with custom transactional flags such as + PostgreSQL’s “read only” mode when used with the psycopg2 + driver. References: #6621 + * mysql + + [mysql] [usecase] Added new construct match, which provides + for the full range of MySQL’s MATCH operator including + multiple column support and modifiers. Pull request courtesy + Anton Kovalevich. References: #6132 + * mssql + + [mssql] [change] Made improvements to the server version + regexp used by the pymssql dialect to prevent a regexp + overflow in case of an invalid version string. + References: #6253, #6503 + + [mssql] [bug] Fixed bug where the “schema_translate_map” + feature would fail to function correctly in conjunction with + an INSERT into a table that has an IDENTITY column, where the + value of the IDENTITY column were specified in the values of + the INSERT thus triggering SQLAlchemy’s feature of setting + IDENTITY INSERT to “on”; it’s in this directive where the + schema translate map would fail to be honored. + References: #6658 +- changes from version 1.4.18: + * orm + + [orm] [performance] [bug] [regression] Fixed regression + involving how the ORM would resolve a given mapped column to + a result row, where under cases such as joined eager loading, + a slightly more expensive “fallback” could take place to set + up this resolution due to some logic that was removed since + 1.3. The issue could also cause deprecation warnings + involving column resolution to be emitted when using a 1.4 + style query with joined eager loading. References: #6596 + + [orm] [bug] Clarified the current purpose of the + relationship.bake_queries flag, which in 1.4 is to enable or + disable “lambda caching” of statements within the “lazyload” + and “selectinload” loader strategies; this is separate from + the more foundational SQL query cache that is used for most + statements. Additionally, the lazy loader no longer uses its + own cache for many-to-one SQL queries, which was an + implementation quirk that doesn’t exist for any other loader + scenario. Finally, the “lru cache” warning that the + lazyloader and selectinloader strategies could emit when + handling a wide array of class/relationship combinations has + been removed; based on analysis of some end-user cases, this + warning doesn’t suggest any significant issue. While setting + bake_queries=False for such a relationship will remove this + cache from being used, there’s no particular performance gain + in this case as using no caching vs. using a cache that needs + to refresh often likely still wins out on the caching being + used side. References: #6072, #6487 + + [orm] [bug] [regression] Adjusted the means by which classes + such as scoped_session and AsyncSession are generated from + the base Session class, such that custom Session subclasses + such as that used by Flask-SQLAlchemy don’t need to implement + positional arguments when they call into the superclass + method, and can continue using the same argument styles as in + previous releases. References: #6285 + + [orm] [bug] [regression] Fixed issue where query production + for joinedload against a complex left hand side involving + joined-table inheritance could fail to produce a correct + query, due to a clause adaption issue. References: #6595 + + [orm] [bug] Fixed issue in experimental “select ORM objects + from INSERT/UPDATE” use case where an error was raised if + the statement were against a single-table-inheritance + subclass. References: #6591 + + [orm] [bug] The warning that’s emitted for relationship() + when multiple relationships would overlap with each other as + far as foreign key attributes written towards, now includes + the specific “overlaps” argument to use for each warning in + order to silence the warning without changing the mapping. + References: #6400 + * asyncio + + [asyncio] [usecase] Implemented a new registry architecture + that allows the Async version of an object, like + AsyncSession, AsyncConnection, etc., to be locatable given + the proxied “sync” object, i.e. Session, Connection. + Previously, to the degree such lookup functions were used, + an Async object would be re-created each time, which was + less than ideal as the identity and state of the “async” + object would not be preserved across calls. + From there, new helper functions async_object_session(), + async_session() as well as a new InstanceState attribute + InstanceState.async_session have been added, which are used + to retrieve the original AsyncSession associated with an ORM + mapped object, a Session associated with an AsyncSession, + and an AsyncSession associated with an InstanceState, + respectively. This patch also implements new methods + AsyncSession.in_nested_transaction(), + AsyncSession.get_transaction(), + AsyncSession.get_nested_transaction(). References: #6319 + + [asyncio] [bug] Fixed an issue that presented itself when + using the NullPool or the StaticPool with an async engine. + This mostly affected the aiosqlite dialect. + References: #6575 + + [asyncio] [bug] Added asyncio.exceptions.TimeoutError, + asyncio.exceptions.CancelledError as so-called “exit + exceptions”, a class of exceptions that include things + like GreenletExit and KeyboardInterrupt, which are + considered to be events that warrant considering a DBAPI + connection to be in an unusable state where it should be + recycled. References: #6592 + * postgresql + + [postgresql] [bug] [regression] Fixed regression where using + the PostgreSQL “INSERT..ON CONFLICT” structure would fail to + work with the psycopg2 driver if it were used in an + “executemany” context along with bound parameters in the + “SET” clause, due to the implicit use of the psycopg2 fast + execution helpers which are not appropriate for this style of + INSERT statement; as these helpers are the default in 1.4 + this is effectively a regression. Additional checks to + exclude this kind of statement from that particular extension + have been added. References: #6581 + * sqlite + + [sqlite] [bug] Add note regarding encryption-related pragmas + for pysqlcipher passed in the url. This change is also + backported to: 1.3.25. References: #6589 + + [sqlite] [bug] [regression] The fix for pysqlcipher released + in version 1.4.3 #5848 was unfortunately non-working, in that + the new on_connect_url hook was erroneously not receiving a + URL object under normal usage of create_engine() and instead + received a string that was unhandled; the test suite failed + to fully set up the actual conditions under which this hook + is called. This has been fixed. References: #6586 +- changes from version 1.4.17: + * orm + + [orm] [bug] [regression] Fixed regression caused by + just-released performance fix mentioned in #6550 where a + query.join() to a relationship could produce an + AttributeError if the query were made against non-ORM + structures only, a fairly unusual calling pattern. + References: #6558 +- changes from version 1.4.16: + * general + + [general] [bug] Resolved various deprecation warnings which + were appearing as of Python version 3.10.0b1. + References: #6540, #6543 + * orm + + [orm] [bug] Fixed issue when using + relationship.cascade_backrefs parameter set to False, which + per cascade_backrefs behavior deprecated for removal in 2.0 + is set to become the standard behavior in SQLAlchemy 2.0, + where adding the item to a collection that uniquifies, such + as set or dict would fail to fire a cascade event if the + object were already associated in that collection via the + backref. This fix represents a fundamental change in the + collection mechanics by introducing a new event state which + can fire off for a collection mutation even if there is no + net change on the collection; the action is now suited using + a new event hook AttributeEvents.append_wo_mutation(). + References: #6471 + + [orm] [bug] [regression] Fixed regression involving clause + adaption of labeled ORM compound elements, such as + single-table inheritance discriminator expressions with + conditionals or CASE expressions, which could cause aliased + expressions such as those used in ORM join / joinedload + operations to not be adapted correctly, such as referring + to the wrong table in the ON clause in a join. + This change also improves a performance bump that was located + within the process of invoking Select.join() given an ORM + attribute as a target. References: #6550 + + [orm] [bug] [regression] Fixed regression where the full + combination of joined inheritance, global with_polymorphic, + self-referential relationship and joined loading would fail + to be able to produce a query with the scope of lazy loads + and object refresh operations that also attempted to render + the joined loader. References: #6495 + + [orm] [bug] Enhanced the bind resolution rules for + Session.execute() so that when a non-ORM statement such as + an insert() construct nonetheless is built against ORM + objects, to the greatest degree possible the ORM entity will + be used to resolve the bind, such as for a Session that has + a bind map set up on a common superclass without specific + mappers or tables named in the map. References: #6484 + * engine + + [engine] [bug] Fixed issue where an @ sign in the database + portion of a URL would not be interpreted correctly if the + URL also had a username:password section. References: #6482 + + [engine] [bug] Fixed a long-standing issue with URL where + query parameters following the question mark would not be + parsed correctly if the URL did not contain a database + portion with a backslash. References: #6329 + * sql + + [sql] [bug] [regression] Fixed regression in dynamic loader + strategy and relationship() overall where the + relationship.order_by parameter were stored as a mutable + list, which could then be mutated when combined with + additional “order_by” methods used against the dynamic + query object, causing the ORDER BY criteria to continue + to grow repetitively. References: #6549 + * mssql + + [mssql] [usecase] Implemented support for a CTE construct to + be used directly as the target of a delete() construct, i.e. + “WITH … AS cte DELETE FROM cte”. This appears to be a useful + feature of SQL Server. References: #6464 + * misc + + [bug] [ext] Fixed a deprecation warning that was emitted + when using automap_base() without passing an existing Base. + References: #6529 + + [bug] [pep484] Remove pep484 types from the code. Current + effort is around the stub package, and having typing in two + places makes thing worse, since the types in the SQLAlchemy + source were usually outdated compared to the version in the + stubs. References: #6461 + + [bug] [ext] [regression] Fixed regression in the + sqlalchemy.ext.instrumentation extension that prevented + instrumentation disposal from working completely. This fix + includes both a 1.4 regression fix as well as a fix for a + related issue that existed in 1.3 also. As part of this + change, the + sqlalchemy.ext.instrumentation.InstrumentationManager class + now has a new method unregister(), which replaces the + previous method dispose(), which was not called as of + version 1.4. References: #6390 +- Drop patch: + * tests_overcome_bpo42967.patch + +- updated line numbers in patch +- update to version 1.4.15: + * general + + [general] [feature] A new approach has been applied to the + warnings system in SQLAlchemy to accurately predict the + appropriate stack level for each warning dynamically. This + allows evaluating the source of SQLAlchemy-generated warnings + and deprecation warnings to be more straightforward as the + warning will indicate the source line within end-user code, + rather than from an arbitrary level within SQLAlchemy’s own + source code. + * orm + + [orm] [bug] [regression] Fixed additional regression caused by + “eager loaders run on unexpire” feature #1763 where the feature + would run for a contains_eager() eagerload option in the case + that the contains_eager() were chained to an additional eager + loader option, which would then produce an incorrect query as + the original query-bound join criteria were no longer present. + + [orm] [bug] Fixed issue in subquery loader strategy which + prevented caching from working correctly. This would have been + seen in the logs as a “generated” message instead of “cached” + for all subqueryload SQL emitted, which by saturating the cache + with new keys would degrade overall performance; it also would + produce “LRU size alert” warnings. + * sql + + [sql] [bug] Adjusted the logic added as part of #6397 in 1.4.12 + so that internal mutation of the BindParameter object occurs + within the clause construction phase as it did before, rather + than in the compilation phase. In the latter case, the mutation + still produced side effects against the incoming construct and + additionally could potentially interfere with other internal + mutation routines. + * mysql + + [mysql] [bug] [documentation] Added support for the + ssl_check_hostname= parameter in mysql connection URIs and + updated the mysql dialect documentation regarding secure + connections. Original pull request courtesy of Jerry Zhao. +- changes from version 1.4.14: + * orm + + [orm] [bug] [regression] Fixed regression involving + lazy='dynamic' loader in conjunction with a detached object. The + previous behavior was that the dynamic loader upon calling + methods like .all() returns empty lists for detached objects + without error, this has been restored; however a warning is now + emitted as this is not the correct result. Other dynamic loader + scenarios correctly raise DetachedInstanceError. + * engine + + [engine] [usecase] [orm] Applied consistent behavior to the use + case of calling .commit() or .rollback() inside of an existing + .begin() context manager, with the addition of potentially + emitting SQL within the block subsequent to the commit or + rollback. This change continues upon the change first added in + [#6155] where the use case of calling “rollback” inside of a + .begin() contextmanager block was proposed: + o calling .commit() or .rollback() will now be allowed without + error or warning within all scopes, including that of legacy + and future Engine, ORM Session, asyncio + AsyncEngine. Previously, the Session disallowed this. + o The remaining scope of the context manager is then closed; + when the block ends, a check is emitted to see if the + transaction was already ended, and if so the block returns + without action. + o It will now raise an error if subsequent SQL of any kind is + emitted within the block, after .commit() or .rollback() is + called. The block should be closed as the state of the + executable object would otherwise be undefined in this + state. + + [engine] [bug] [regression] Established a deprecation path for + calling upon the CursorResult.keys() method for a statement that + returns no rows to provide support for legacy patterns used by + the “records” package as well as any other non-migrated + applications. Previously, this would raise + ResourceClosedException unconditionally in the same way as it + does when attempting to fetch rows. While this is the correct + behavior going forward, the _cursor.LegacyCursorResult object + will now in this case return an empty list for .keys() as it did + in 1.3, while also emitting a 2.0 deprecation warning. The + _cursor.CursorResult, used when using a 2.0-style “future” + engine, will continue to raise as it does now. + * sql + + [sql] [bug] [regression] Fixed regression caused by the “empty + in” change just made in #6397 1.4.12 where the expression needs + to be parenthesized for the “not in” use case, otherwise the + condition will interfere with the other filtering criteria. + + [sql] [bug] [regression] The TypeDecorator class will now emit a + warning when used in SQL compilation with caching unless the + .cache_ok flag is set to True or False. A new class-level + attribute TypeDecorator.cache_ok may be set which will be used + as an indication that all the parameters passed to the object + are safe to be used as a cache key if set to True, False means + they are not. + +- Remove %ifpython2 (python2 flavor is disabled). +- Do not use %if %{python_version_nodots} for BuildRequires. + +- Remove broken %ifpython3 since the python2 flavor is disabled + anyway. + +- update to 1.4.13: + orm + * Fixed regression in selectinload loader strategy that would + cause it to cache its internal state incorrectly when handling + relationships that join across more than one column, such as + when using a composite foreign key. The invalid caching would + then cause other unrelated loader operations to fail. + References: #6410 + * Fixed regression where Query.filter_by() would not work if the + lead entity were a SQL function or other expression derived + from the primary entity in question, rather than a simple + entity or column of that entity. Additionally, improved the + behavior of Select.filter_by() overall to work with column + expressions even in a non-ORM context. References: #6414 + * Fixed regression where using selectinload() and subqueryload() + to load a two-level-deep path would lead to an attribute error. + References: #6419 + * Fixed regression where using the noload() loader strategy in + conjunction with a “dynamic” relationship would lead to an + attribute error as the noload strategy would attempt to apply + itself to the dynamic loader. References: #6420 + engine + * Restored a legacy transactional behavior that was inadvertently + removed from the Connection as it was never tested as a known + use case in previous versions, where calling upon the + Connection.begin_nested() method, when no transaction is + present, does not create a SAVEPOINT at all and instead starts + an outer transaction, returning a RootTransaction object + instead of a NestedTransaction object. This RootTransaction + then will emit a real COMMIT on the database connection when + committed. Previously, the 2.0 style behavior was present in + all cases that would autobegin a transaction but not commit + it, which is a behavioral change. When using a 2.0 style + connection object, the behavior is unchanged from previous + 1.4 versions; calling Connection.begin_nested() will + “autobegin” the outer transaction if not already present, + and then as instructed emit a SAVEPOINT, returning the + NestedTransaction object. The outer transaction is committed + by calling upon Connection.commit(), as is “commit-as-you-go” + style usage. + In non-“future” mode, while the old behavior is restored, + it also emits a 2.0 deprecation warning as this is a legacy + behavior. References: #6408 + asyncio + * Fixed a regression introduced by #6337 that would create an + asyncio.Lock which could be attached to the wrong loop when + instantiating the async engine before any asyncio loop was + started, leading to an asyncio error message when attempting + to use the engine under certain circumstances. + References: #6409 + postgresql + * Add support for server side cursors in the pg8000 dialect + for PostgreSQL. This allows use of the + Connection.execution_options.stream_results option. + References: #6198 + +- Removed use of pytest-xdist which is giving intermitent + failed builds with internal errors like: + INTERNALERROR> E RuntimeError: There is no current + event loop in thread 'Dummy-1'. + [...] + INTERNALERROR> /usr/lib/python3.9/site-packages/xdist/ + dsession.py:190: AssertionError + [gw6] node down: Not properly terminated + +- Update to 1.4.12 (bsc#1184038): + * There are many changes between the 1.4 and 1.3 branch so please + check the full list at: + https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html + * obsoletes sqlalchemy-7293b3dc0e9eb3dae84ffd831494b85355df8e73.patch + in older dists +- Update to the 1.4 branch: + Version 1.4 is taking on a different focus than other SQLAlchemy + releases in that it is in many ways attempting to serve as a + potential migration point for a more dramatic series of API + changes currently planned for release 2.0 of SQLAlchemy. + * Python 3.6 is the minimum Python 3 version; Python 2.7 still + supported + * ORM Query is internally unified with select, update, delete; + 2.0 style execution available. + * Transparent SQL Compilation Caching added to All DQL, + DML Statements in Core, ORM. + * Declarative is now integrated into the ORM with new features + * Python Dataclasses, attrs Supported w/ Declarative, + Imperative Mappings. + * Asynchronous IO Support for Core and ORM + * Many Core and ORM statement objects now perform much of their + construction and validation in the compile phase + * Repaired internal importing conventions such that code linters + may work correctly + * Support for SQL Regular Expression operators + * SQLAlchemy 2.0 Deprecations Mode + * API and Behavioral Changes - Core + - A SELECT statement is no longer implicitly considered to be + a FROM clause + - select().join() and outerjoin() add JOIN criteria to the + current query, rather than creating a subquery + - The URL object is now immutable + - Changes to CreateEnginePlugin + - select(), case() now accept positional expressions + - All IN expressions render parameters for each value in the + list on the fly (e.g. expanding parameters) + - Built-in FROM linting will warn for any potential cartesian + products in a SELECT statement + - New Result object + - RowProxy is no longer a “proxy”; is now called Row and + behaves like an enhanced named tuple + - Rationale: To behave more like a named tuple rather than + a mapping + - Proxying behavior goes away, was also unnecessary in + modern usage + - SELECT objects and derived FROM clauses allow for duplicate + columns and column labels + - Improved column labeling for simple column expressions using + CAST or similar + - New "post compile" bound parameters used for LIMIT/OFFSET + in Oracle, SQL Server + - Connection-level transactions can now be inactive based on + subtransaction + - Enum and Boolean datatypes no longer default to "create + constraint" + * New Features - ORM + - Raiseload for Columns + - ORM Batch inserts with psycopg2 now batch statements with + RETURNING in most cases + - ORM Bulk Update and Delete use RETURNING for "fetch" + strategy when available + * Behavioral Changes - ORM + - The "KeyedTuple" object returned by Query is replaced by Row + - Session features new “autobegin” behavior + - Viewonly relationships don’t synchronize backrefs + - cascade_backrefs behavior deprecated for removal in 2.0 + - Eager loaders emit during unexpire operations + - Accessing an uninitialized collection attribute on a + transient object no longer mutates __dict__ + - The "New instance conflicts with existing identity" error + is now a warning + - Persistence-related cascade operations disallowed with + viewonly=True + - Stricter behavior when querying inheritance mappings using + custom queries + * Dialect Changes + - psycopg2 version 2.7 or higher is required for the + PostgreSQL psycopg2 dialect + - psycopg2 dialect no longer has limitations regarding bound + parameter names + - psycopg2 dialect features "execute_values" with RETURNING + for INSERT statements by default + - Removed “join rewriting” logic from SQLite dialect; + updated imports + - Added Sequence support for MariaDB 10.3 + - Added Sequence support distinct from IDENTITY to SQL Server + * For an explanation of each of those changes, check + - https://docs.sqlalchemy.org/en/14/changelog/migration_14.html +- For the full list of changes in each revision in the 1.4 branch + please read: + * https://docs.sqlalchemy.org/en/14/changelog/changelog_14.html +- Do not build the python2 flavor. Python 2.7 is supposed to be + supported but currently fails to build. +- Rebase patch: + * tests_overcome_bpo42967.patch + +- Add tests_overcome_bpo42967.patch to over effects of bpo#42967, + which forbade mixing amps and semicolons in query strings as + separators (gh#sqlalchemy/sqlalchemy#5969). + +- update to 1.3.23: + * Release 1.3.23 contains an array of bugfixes specific to dialects such as + Oracle, PostgreSQL, and MySQL. python-UkPostcodeParser +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- %check: use %pyunittest rpm macro + python-WebOb +- Drop sphinx doctrees for reproducible builds + +- Use sphinx-build and do not depend on removed build_sphinx + in Sphinx 7.0 (boo#1211051). + +- Switch documentation to be within the main package for SLE15 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- We should require python3-* packages, not python-* ones, which + are python2. + +- fix test suite for python39 (based on gh#Pylons/webob#390) + +- update to 1.8.7: + - Decoding deflate-encoded responses now supports data which is packed in + a zlib container as it is supposed to be. The old, non-standard behaviour + is still supported. + +- update to 1.8.6: + - The SameSite value now includes a new option named "None", this is a new + change that was introduced in + https://tools.ietf.org/html/draft-west-cookie-incrementalism-00 + +update to 1.8.5: + - Fixed one last remaining invalid escape sequence in a docstring. + - Response.content_type now accepts unicode strings on Python 2 and encodes + them to latin-1. See https://github.com/Pylons/webob/pull/389 and + https://github.com/Pylons/webob/issues/388 + - Accept header classes now support a .copy() function that may be used to + create a copy. This allows ``create_accept_header`` and other like functions + to accept an pre-existing Accept header. See + https://github.com/Pylons/webob/pull/386 and + https://github.com/Pylons/webob/issues/385 + - Some backslashes introduced with the new accept handling code were causing + DeprecationWarnings upon compiling the source to pyc files, all of the + backslashes have been reigned in as appropriate, and users should no longer + see DeprecationWarnings for invalid escape sequence. See + https://github.com/Pylons/webob/issues/384 + - ``acceptparse.AcceptValidHeader``, ``acceptparse.AcceptInvalidHeader``, and + ``acceptparse.AcceptNoHeader`` will now always ignore offers that do not + match the required media type grammar when calling ``.acceptable_offers()``. + Previous versions raised a ``ValueError`` for invalid offers in + ``AcceptValidHeader`` and returned them as acceptable in the others. + See https://github.com/Pylons/webob/pull/372 + - Add Request.remote_host, exposing REMOTE_HOST environment variable. + - Added ``acceptparse.Accept.parse_offer`` to codify what types of offers + are compatible with ``acceptparse.AcceptValidHeader.acceptable_offers``, + ``acceptparse.AcceptMissingHeader.acceptable_offers``, and + ``acceptparse.AcceptInvalidHeader.acceptable_offers``. This API also + normalizes the offer with lowercased type/subtype and parameter names. + See https://github.com/Pylons/webob/pull/376 and + https://github.com/Pylons/webob/pull/379 + +- add explicit requires on python to have SSL module available + for passing the tests + +- Drop devel dependency +- Use %license macro +- Use proper upstream tarball +- Really execute tests + +- Update to 1.8.2: + - SameSite may now be passed as str or bytes to `Response.set_cookie` and + `cookies.make_cookie`. This was an oversight as all other arguments would be + correctly coerced before being serialized. See + https://github.com/Pylons/webob/issues/361 and + https://github.com/Pylons/webob/pull/362 + - acceptparse.MIMEAccept which is deprecated in WebOb 1.8.0 made a backwards + incompatible change that led to it raising on an invalid Accept header. This + behaviour has now been reversed, as well as some other fixes to allow + MIMEAccept to behave more like the old version. See + https://github.com/Pylons/webob/pull/356 + - ``request.POST`` now supports any requests with the appropriate + Content-Type. Allowing any HTTP method to access form encoded content, + including DELETE, PUT, and others. See + https://github.com/Pylons/webob/pull/352 + - WebOb is no longer officially supported on Python 3.3 which was EOL'ed on + 2017-09-29. + - Many changes have been made to the way WebOb does Accept handling, not just + for the Accept header itself, but also for Accept-Charset, Accept-Encoding + and Accept-Language. This was a `Google Summer of Code + `_ project completed by + Whiteroses (https://github.com/whiteroses). Many thanks to Google for running + GSoC, the Python Software Foundation for organising and a huge thanks to Ira + for completing the work. See https://github.com/Pylons/webob/pull/338 and + https://github.com/Pylons/webob/pull/335. Documentation is available at + https://docs.pylonsproject.org/projects/webob/en/master/api/webob.html + - The cookie APIs now have the ability to set the SameSite attribute on a + cookie in both ``webob.cookies.make_cookie`` and + ``webob.cookies.CookieProfile``. See https://github.com/Pylons/webob/pull/255 + - Exceptions now use string.Template.safe_substitute rather than + string.Template.substitute. The latter would raise for missing mappings, the + former will simply not substitute the missing variable. This is safer in case + the WSGI environ does not contain the keys necessary for the body template. + See https://github.com/Pylons/webob/issues/345. + - Request.host_url, Request.host_port, Request.domain correctly parse IPv6 Host + headers as provided by a browser. See + https://github.com/Pylons/webob/pull/332 + - Request.authorization would raise ValueError for unusual or malformed header + values. See https://github.com/Pylons/webob/issues/231 + - Allow unnamed fields in form data to be properly transcoded when calling + request.decode with an alternate encoding. See + https://github.com/Pylons/webob/pull/309 + - ``Response.__init__`` would discard ``app_iter`` when a ``Response`` had no + body, this would cause issues when ``app_iter`` was an object that was tied + to the life-cycle of a web application and had to be properly closed. + ``app_iter`` is more advanced API for ``Response`` and thus even if it + contains a body and is thus against the HTTP RFC's, we should let the users + shoot themselves by returning a body. See + https://github.com/Pylons/webob/issues/305 + - When calling a ``@wsgify`` decorated function, the default arguments passed + to ``@wsgify`` are now used when called with the request, and not as a + `start_response` + .. code:: + def hello(req, name): + return "Hello, %s!" % name + app = wsgify(hello, args=("Fred",)) + req = Request.blank('/') + resp = req.get_response(app) # => "Hello, Fred" + resp2 = app(req) # => "Hello, Fred" + Previously the ``resp2`` line would have failed with a ``TypeError``. With + this change there is no way to override the default arguments with no + arguments. See https://github.com/Pylons/webob/pull/203 + - When setting ``app_iter`` on a ``Response`` object the ``content_md5`` header + is no longer cleared. This behaviour is odd and disallows setting the + ``content_md5`` and then returning an iterator for chunked content encoded + responses. See https://github.com/Pylons/webob/issues/86 + -- update to version 1.4: - * Remove ``webob.__version__``, the version number had not been kept in sync - with the official pkg version. To obtain the WebOb version number, use - ``pkg_resources.get_distribution('webob').version`` instead. - * Fix a bug in ``EmptyResponse`` that prevents it from setting self.close as - appropriate due to testing truthiness of object rather than if it is - something other than ``None``. - * Fix a bug in ``SignedSerializer`` preventing secrets from containing - higher-order characters. See https://github.com/Pylons/webob/issues/136 - * Use the ``hmac.compare_digest`` method when available for constant-time - comparisons. - * Fix a bug in ``SignedCookieProfile`` whereby we didn't keep the original - serializer around, this would cause us to have ``SignedSerializer`` be added - on top of a ``SignedSerializer`` which would cause it to be run twice when - attempting to verify a cookie. See https://github.com/Pylons/webob/pull/127 - * Backwards Incompatible change: When ``CookieProfile.get_value`` and - ``SignedCookieProfile.get_value`` fails to deserialize a badly encoded - value, we now return ``None`` as if the cookie was never set in the first - place instead of allowing a ``ValueError`` to be raised to the calling code. - See https://github.com/Pylons/webob/pull/126 - * Added a read-only ``domain`` property to ``BaseRequest``. This property - returns the domain portion of the host value. For example, if the - environment contains an ``HTTP_HOST`` value of ``foo.example.com:8000``, - ``request.domain`` will return ``foo.example.com``. - * Added five new APIs: ``webob.cookies.CookieProfile``, - ``webob.cookies.SignedCookieProfile``, ``webob.cookies.JSONSerializer`` and - ``webob.cookies.SignedSerializer``, and ``webob.cookies.make_cookie``. These - APIs are convenience APIs for generating and parsing cookie headers as well - as dealing with signing cookies. - * Cookies generated via webob.cookies quoted characters in cookie values that - did not need to be quoted per RFC 6265. The following characters are no - longer quoted in cookie values: ``~/=<>()[]{}?@`` . The full set of - non-letter-or-digit unquoted cookie value characters is now - ``!#$%&'*+-.^_`|~/: =<>()[]{}?@``. See - http://tools.ietf.org/html/rfc6265#section-4.1.1 for more information. - * Cookie names are now restricted to the set of characters expected by RFC - 6265. Previously they could contain unsupported characters such as ``/``. - * Older versions of Webob escaped the doublequote to ``\"`` and the backslash - to ``\\`` when quoting cookie values. Now, instead, cookie serialization - generates ``\042`` for the doublequote and ``\134`` for the backslash. This - is what is expected as per RFC 6265. Note that old cookie values that do - have the older style quoting in them will still be unquoted correctly, - however. - * Added support for draft status code 451 ("Unavailable for Legal Reasons"). - See http://tools.ietf.org/html/draft-tbray-http-legally-restricted-status-00 - * Added status codes 428, 429, 431 and 511 to ``util.status_reasons`` (they - were already present in a previous release as ``webob.exc`` exceptions). - * MIMEAccept happily parsed malformed wildcard strings like "image/pn*" at - parse time, but then threw an AssertionError during matching. See - https://github.com/Pylons/webob/pull/83 . - * Preserve document ordering of GET and POST request data when POST data - passed to Request.blank is a MultiDict. - See https://github.com/Pylons/webob/pull/96 - * Allow query strings attached to PATCH requests to populate request.params. - See https://github.com/Pylons/webob/pull/106 - * Added Python 3.3 trove classifier. - -- added license.txt as doc file - -- Require python-setuptools instead of distribute (upstreams merged) - -- BuildRequire python (for ssl module) and drop pyOpenSSL - -- (Build)Require python-pyOpenSSL instead of M2Crypto (to get the - ssl Python base module) - -- Add dependency on python-M2Crypto, otherwise you won't get HTTPS - -- Update to version 1.2.3: - + Fix parsing of form submissions where fields have transfer-content-encoding headers. -- Build HTML documentation -- Run testsuite -- Split of doc package - -- Update to 1.2.2: - * Fix multiple calls to ``cache_expires()`` not fully overriding the - previously set headers. - * Fix parsing of form submissions where fields have different encodings. -- Many changes between versions 1.1.1 and 1.2.1. Please see docs/news.txt - for full details. Major changes include support for only Python 3.2, 2.7, - 2.6. -- Removed dependency on python-Tempita and python-wsgiproxy: these are only - used in example code in the documentation and not actual runtime reqs. -- Removed dependency on python-nose: it is only needed to run tests. -- Removed dependency on python-WebTest: it was removed as a testing - requirement in 1.2a1. - -- spec cleanup - -- Update to version 1.1.1: - * Fix disconnect detection being incorrect in some cases - * Fix exception when calling .accept.best_match(..) on a header containing - '*' (instead of '*/*') - * Split Accept class into appropriate subclasses (AcceptCharset, - AcceptLanguage) - * Improve language matching code so that 'en' in AcceptLanguage('en-gb') - (the app can now offer a generic 'en' and it will match any of the - accepted dialects) and 'en_GB' in AcceptLanguage('en-gb') (normalization - of the dash/underscode in language names). - * Deprecate req.etag.weak_match(..) - * Deprecate Response.request and Response.environ attrs. - -- Initial version - python-Werkzeug -- Add 0001-limit-the-maximum-number-of-multipart-form-parts.patch - (bsc#1208283, CVE-2023-25577) +- Update to 2.3.6: + * FileStorage.content_length does not fail if the form data did not provide + a value. +- Update to 2.3.5: + * Python 3.12 compatibility. + * Fix handling of invalid base64 values in Authorization.from_header. + * The debugger escapes the exception message in the page title. + * When binding routing.Map, a long IDNA server_name with a port does not + fail encoding. + * iri_to_uri shows a deprecation warning instead of an error when passing + bytes. + * When parsing numbers in HTTP request headers such as Content-Length, only + ASCII digits are accepted rather than any format that Python’s int and + float accept. +- Update to 2.3.4: + * Authorization.from_header and WWWAuthenticate.from_header detects tokens + that end with base64 padding (=). + * Remove usage of warnings.catch_warnings. + * Remove max_form_parts restriction from standard form data parsing and only + use if for multipart content. + * Response will avoid converting the Location header in some cases to + preserve invalid URL schemes like itms-services. +- Update to 2.3.3: + * Fix parsing of large multipart bodies. Remove invalid leading newline, and + restore parsing speed. + * The cookie Path attribute is set to / by default again, to prevent clients + from falling back to RFC 6265’s default-path behavior. +- Update to 2.3.2: + * Parse the cookie Expires attribute correctly in the test client. + * max_content_length can only be enforced on streaming requests if the + server sets wsgi.input_terminated. +- Update to 2.3.1: + * Percent-encode plus (+) when building URLs and in test requests. + * Cookie values don’t quote characters defined in RFC 6265. + * Include pyi files for datastructures type annotations. + * Authorization and WWWAuthenticate objects can be compared for equality. +- Update to 2.3.0: + * Drop support for Python 3.7. + * Remove previously deprecated code. + * Passing bytes where strings are expected is deprecated, as well as the + charset and errors parameters in many places. Anywhere that was annotated, + documented, or tested to accept bytes shows a warning. Removing this + artifact of the transition from Python 2 to 3 removes a significant amount + of overhead in instance checks and encoding cycles. In general, always + work with UTF-8, the modern HTML, URL, and HTTP standards all strongly + recommend this. + * Deprecate the werkzeug.urls module, except for the uri_to_iri and + iri_to_uri functions. Use the urllib.parse library instead. + * Update which characters are considered safe when using percent encoding + in URLs, based on the WhatWG URL Standard. + * Update which characters are considered safe when using percent encoding + for Unicode filenames in downloads. + * Deprecate the safe_conversion parameter of iri_to_uri. The Location header + is converted to IRI using the same process as everywhere else. + * Deprecate werkzeug.wsgi.make_line_iter and make_chunk_iter. + * Use modern packaging metadata with pyproject.toml instead of setup.cfg. + * Request.get_json() will raise a 415 Unsupported Media Type error if the + Content-Type header is not application/json, instead of a generic 400. + * A URL converter’s part_isolating defaults to False if its regex contains + a /. + * A custom converter’s regex can have capturing groups without breaking + the router. + * The reloader can pick up arguments to python like -X dev, and does not + require heuristics to determine how to reload the command. Only available + on Python >= 3.10. + * The Watchdog reloader ignores file opened events. Bump the minimum version + of Watchdog to 2.3.0. + * When using a Unix socket for the development server, the path can start + with a dot. + * Increase default work factor for PBKDF2 to 600,000 iterations. + * parse_options_header is 2-3 times faster. It conforms to RFC 9110, some + invalid parts that were previously accepted are now ignored. + * The is_filename parameter to unquote_header_value is deprecated. + * Deprecate the extra_chars parameter and passing bytes to + quote_header_value, the allow_token parameter to dump_header, and the cls + parameter and passing bytes to parse_dict_header. + * Improve parse_accept_header implementation. Parse according to RFC 9110. + Discard items with invalid q values. + * quote_header_value quotes the empty string. + * dump_options_header skips None values rather than using a bare key. + * dump_header and dump_options_header will not quote a value if the key ends + with an asterisk *. + * parse_dict_header will decode values with charsets. + * Refactor the Authorization and WWWAuthenticate header data structures. + + Both classes have type, parameters, and token attributes. The token + attribute supports auth schemes that use a single opaque token rather + than key=value parameters, such as Bearer. + + Neither class is a dict anymore, although they still implement getting, + setting, and deleting auth[key] and auth.key syntax, as well as + auth.get(key) and key in auth. + + Both classes have a from_header class method. parse_authorization_header + and parse_www_authenticate_header are deprecated. + + The methods WWWAuthenticate.set_basic and set_digest are deprecated. + Instead, an instance should be created and assigned to + response.www_authenticate. + + A list of instances can be assigned to response.www_authenticate to set + multiple header values. However, accessing the property only returns the + first instance. + * Refactor parse_cookie and dump_cookie. + + parse_cookie is up to 40% faster, dump_cookie is up to 60% faster. + + Passing bytes to parse_cookie and dump_cookie is deprecated. The + dump_cookie charset parameter is deprecated. + + dump_cookie allows domain values that do not include a dot ., and strips + off a leading dot. + + dump_cookie does not set path="/" unnecessarily by default. + * Refactor the test client cookie implementation. + + The cookie_jar attribute is deprecated. http.cookiejar is no longer used + for storage. + + Domain and path matching is used when sending cookies in requests. The + domain and path parameters default to localhost and /. + + Added a get_cookie method to inspect cookies. + + Cookies have decoded_key and decoded_value attributes to match what the + app sees rather than the encoded values a client would see. + + The first positional server_name parameter to set_cookie and + delete_cookie is deprecated. Use the domain parameter instead. + + Other parameters to delete_cookie besides domain, path, and value are + deprecated. + * If request.max_content_length is set, it is checked immediately when + accessing the stream, and while reading from the stream in general, rather + than only during form parsing. + * The development server, which must not be used in production, will exhaust + the request stream up to 10GB or 1000 reads. This allows clients to see a + 413 error if max_content_length is exceeded, instead of a “connection + reset” failure. + * The development server discards header keys that contain underscores _, as + they are ambiguous with dashes - in WSGI. + * secure_filename looks for more Windows reserved file names. + * Update type annotation for best_match to make default parameter clearer. + * Multipart parser handles empty fields correctly. + * The Map charset parameter and Request.url_charset property are deprecated. + Percent encoding in URLs must always represent UTF-8 bytes. Invalid bytes + are left percent encoded rather than replaced. + * The Request.charset, Request.encoding_errors, Response.charset, and + Client.charset attributes are deprecated. Request and response data must + always use UTF-8. + * Header values that have charset information only allow ASCII, UTF-8, and + ISO-8859-1. + * Update type annotation for ProfilerMiddleware stream parameter. + * Use postponed evaluation of annotations. + * The development server escapes ASCII control characters in decoded URLs + before logging the request to the terminal. + * The FormDataParser parse_functions attribute and get_parse_func method, + and the invalid application/x-url-encoded content type, are deprecated. + * generate_password_hash supports scrypt. Plain hash methods are deprecated, + only scrypt and pbkdf2 are supported. +- Remove patch which was made obsolete by upstream: + * moved_root.patch -- specfile: - * stop pytest collecting test_serving.py to avoid python2 - import cryptography error (bsc#1208283 comment 10) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 2.2.3 (bsc#1208283, CVE-2023-25577): + * drops 0001-limit-the-maximum-number-of-multipart-form-parts.patch + in older dists + * Ensure that URL rules using path converters will redirect + with strict slashes when the trailing slash is missing. + * Type signature for ``get_json`` specifies that return type + is not optional when ``silent=False``. + * ``parse_content_range_header`` returns ``None`` for a value + like ``bytes */-1`` where the length is invalid, instead of + raising an ``AssertionError``. + * Address remaining ``ResourceWarning`` related to the socket + used by ``run_simple``. + * Remove ``prepare_socket``, which now happens when + creating the server. + * Update pre-existing headers for ``multipart/form-data`` + requests with the test client. + * Fix handling of header extended parameters such that they + are no longer quoted. + * ``LimitedStream.read`` works correctly when wrapping a + stream that may not return the requested size in one + ``read`` call. + * A cookie header that starts with ``=`` is treated as an + empty key and discarded, rather than stripping the leading ``==``. + * Specify a maximum number of multipart parts, default 1000, + after which a ``RequestEntityTooLarge`` exception is + raised on parsing. This mitigates a DoS attack where a + larger number of form/file parts would result in disproportionate + resource use. + +- Clean some unused python2 python36 code from specfile +- Move MarkupSafe to runtime requirement. Versioned. This is + checked in multibuild test flavor as build requirement. + +- test failed due to markupsafe module missing + Included markupsafe module + +- Update to 2.2.2: + * Fix router to restore the 2.1 strict_slashes == False behaviour whereby leaf-requests match branch rules and vice versa. #2489 + * Fix router to identify invalid rules rather than hang parsing them, and to correctly parse / within converter arguments. #2489 + * Update subpackage imports in werkzeug.routing to use the import as syntax for explicitly re-exporting public attributes. #2493 + * Parsing of some invalid header characters is more robust. #2494 + * When starting the development server, a warning not to use it in a production deployment is always shown. #2480 + * LocalProxy.__wrapped__ is always set to the wrapped object when the proxy is unbound, fixing an issue in doctest that would cause it to fail. #2485 + * Address one ResourceWarning related to the socket used by run_simple. #2421 +- Update to Version 2.2.1: + * Fix router so that /path/ will match a rule /path if strict slashes mode is disabled for the rule. #2467 + * Fix router so that partial part matches are not allowed i.e. /2df does not match /. #2470 + * Fix router static part weighting, so that simpler routes are matched before more complex ones. #2471 + * Restore ValidationError to be importable from werkzeug.routing. #2465 +- Update to Version 2.2.0 + * Deprecated get_script_name, get_query_string, peek_path_info, pop_path_info, and extract_path_info. #2461 + * Remove previously deprecated code. #2461 + * Add MarkupSafe as a dependency and use it to escape values when rendering HTML. #2419 + * Added the werkzeug.debug.preserve_context mechanism for restoring context-local data for a request when running code in the debug console. #2439 + * Fix compatibility with Python 3.11 by ensuring that end_lineno and end_col_offset are present on AST nodes. #2425 + * Add a new faster matching router based on a state machine. #2433 + * Fix branch leaf path masking branch paths when strict-slashes is disabled. #1074 + * Names within options headers are always converted to lowercase. This matches RFC 6266 that the case is not relevant. #2442 + * AnyConverter validates the value passed for it when building URLs. #2388 + * The debugger shows enhanced error locations in tracebacks in Python 3.11. #2407 + * Added Sans-IO is_resource_modified and parse_cookie functions based on WSGI versions. #2408 + * Added Sans-IO get_content_length function. #2415 + * Don’t assume a mimetype for test responses. #2450 + * Type checking FileStorage accepts os.PathLike. #2418 + +- enable multibuild for test + +- update to 2.1.2: + * The development server does not set ``Transfer-Encoding: chunked`` + for 1xx, 204, 304, and HEAD responses. :issue:`2375` + * Response HTML for exceptions and redirects starts with + ```` and ````. :issue:`2390` + * Fix ability to set some ``cache_control`` attributes to ``False``. + :issue:`2379` + * Disable ``keep-alive`` connections in the development server, which + are not supported sufficiently by Python's ``http.server``. + :issue:`2397` +- drop 2402-dev_server.patch (upstream) + +- Replace no-network-testing.patch with the upstream solution + 2402-dev_server.patch from gh#pallets/werkzeug#2402. +- Add moved_root.patch to make test test_exclude_patterns with + different PYTHONPATH. + +- Update to 2.1.1: + - ResponseCacheControl.s_maxage converts its value to an int, + like max_age. + - Drop support for Python 3.6. + - Using gevent or eventlet requires greenlet>=1.0 or + PyPy>=7.3.7. werkzeug.locals and contextvars will not work + correctly with older versions. + - Remove previously deprecated code. + - Remove the non-standard shutdown function from the WSGI + environ when running the development server. See the docs + for alternatives. + - Request and response mixins have all been merged into the + Request and Response classes. + - The user agent parser and the useragents module is + removed. The user_agent module provides an interface that + can be subclassed to add a parser, such as ua-parser. By + default it only stores the whole string. + - The test client returns TestResponse instances and can no + longer be treated as a tuple. All data is available as + properties on the response. + - Remove locals.get_ident and related thread-local code from + locals, it no longer makes sense when moving to + a contextvars-based implementation. + - Remove the python -m werkzeug.serving CLI. + - The has_key method on some mapping datastructures; use key + in data instead. + - Request.disable_data_descriptor is removed, pass + shallow=True instead. + - Remove the no_etag parameter from Response.freeze(). + - Remove the HTTPException.wrap class method. + - Remove the cookie_date function. Use http_date instead. + - Remove the pbkdf2_hex, pbkdf2_bin, and safe_str_cmp + functions. Use equivalents in hashlib and hmac modules + instead. + - Remove the Href class. + - Remove the HTMLBuilder class. + - Remove the invalidate_cached_property function. Use del + obj.attr instead. + - Remove bind_arguments and validate_arguments. Use + Signature.bind() and inspect.signature() instead. + - Remove detect_utf_encoding, it’s built-in to json.loads. + - Remove format_string, use string.Template instead. + - Remove escape and unescape. Use MarkupSafe instead. + - The multiple parameter of parse_options_header is + deprecated. + - Rely on PEP 538 and PEP 540 to handle decoding file names + with the correct filesystem encoding. The filesystem module + is removed. + - Default values passed to Headers are validated the same way + values added later are. + - Setting CacheControl int properties, such as max_age, will + convert the value to an int. + - Always use socket.fromfd when restarting the dev server. + - When passing a dict of URL values to Map.build, list values + do not filter out None or collapse to a single value. + Passing a MultiDict does collapse single items. This undoes + a previous change that made it difficult to pass a list, or + None values in a list, to custom URL converters. + - run_simple shows instructions for dealing with “address + already in use” errors, including extra instructions for + macOS. + - Extend list of characters considered always safe in URLs + based on RFC 3986. + - Optimize the stat reloader to avoid watching unnecessary + files in more cases. The watchdog reloader is still + recommended for performance and accuracy. + - The development server uses Transfer-Encoding: chunked for + streaming responses when it is configured for HTTP/1.1. + - The development server uses HTTP/1.1, which enables + keep-alive connections and chunked streaming responses, + when threaded or processes is enabled. + - cached_property works for classes with __slots__ if + a corresponding _cache_{name} slot is added. + - Refactor the debugger traceback formatter to use Python’s + built-in traceback module as much as possible. + - The TestResponse.text property is a shortcut for + r.get_data(as_text=True), for convenient testing against + text instead of bytes. + - safe_join ensures that the path remains relative if the + trusted directory is the empty string. + - Percent-encoded newlines (%0a), which are decoded by WSGI + servers, are considered when routing instead of terminating + the match early. + - The test client doesn’t set duplicate headers for + CONTENT_LENGTH and CONTENT_TYPE. + - append_slash_redirect handles PATH_INFO with internal + slashes. + - The default status code for append_slash_redirect is 308 + instead of 301. This preserves the request body, and + matches a previous change to strict_slashes in routing. + - Fix ValueError: I/O operation on closed file. with the test + client when following more than one redirect. + - Response.autocorrect_location_header is disabled by + default. The Location header URL will remain relative, and + exclude the scheme and domain, by default. + - Request.get_json() will raise a 400 BadRequest error if the + Content-Type header is not application/json. This makes + a very common source of confusion more visible. +- Add no-network-testing.patch to mark all tests requiring + network access (so they can be skipped by pytest test runner, + gh#pallets/werkzeug#2393). + +- update to 2.0.3: + * ``ProxyFix`` supports IPv6 addresses. + * Type annotation for ``Response.make_conditional``, + ``HTTPException.get_response``, and ``Map.bind_to_environ`` accepts + ``Request`` in addition to ``WSGIEnvironment`` for the first + parameter. + * Fix type annotation for ``Request.user_agent_class``. + * Accessing ``LocalProxy.__class__`` and ``__doc__`` on an unbound + proxy returns the fallback value instead of a method object. + * Redirects with the test client set ``RAW_URI`` and ``REQUEST_URI`` + correctly. + +- update to 2.0.2: + * Handle multiple tokens in ``Connection`` header when routing + WebSocket requests. + * Set the debugger pin cookie secure flag when on https. + * Fix type annotation for ``MultiDict.update`` to accept iterable + values :pr:`2142` + * Prevent double encoding of redirect URL when ``merge_slash=True`` + for ``Rule.match``. + * ``CombinedMultiDict.to_dict`` with ``flat=False`` considers all + component dicts when building value lists. :issue:`2189` + * ``send_file`` only sets a detected ``Content-Encoding`` if + ``as_attachment`` is disabled to avoid browsers saving + decompressed ``.tar.gz`` files. + * Fix type annotations for ``TypeConversionDict.get`` to not return an + ``Optional`` value if both ``default`` and ``type`` are not + ``None``. + * Fix type annotation for routing rule factories to accept + ``Iterable[RuleFactory]`` instead of ``Iterable[Rule]`` for the + ``rules`` parameter. :issue:`2183` + * Add missing type annotation for ``FileStorage.__getattr__`` + * The debugger pin cookie is set with ``SameSite`` set to ``Strict`` + instead of ``None`` to be compatible with modern browser security. + * Type annotations use ``IO[bytes]`` and ``IO[str]`` instead of + ``BinaryIO`` and ``TextIO`` for wider type compatibility. + * Ad-hoc TLS certs are generated with SAN matching CN. :issue:`2158` + * Fix memory usage for locals when using Python 3.6 or pre 0.4.17 + greenlet versions. :pr:`2212` + * Fix type annotation in ``CallbackDict``, because it is not + utilizing a bound TypeVar. :issue:`2235` + * Fix setting CSP header options on the response. :pr:`2237` + * Fix an issue with with the interactive debugger where lines would + not expand on click for very long tracebacks. :pr:`2239` + * The interactive debugger handles displaying an exception that does + not have a traceback, such as from ``ProcessPoolExecutor``. + +- skip building for Python 2.x +- updated upstream project URL +- Update to 2.0.1 + * Version 2.0.1 + - Fix type annotation for send_file max_age callable. Don’t pass + pathlib.Path to max_age. #2119 + - Mark top-level names as exported so type checking understands imports + in user projects. #2122 + - Fix some types that weren’t available in Python 3.6.0. #2123 + - cached_property is generic over its return type, properties decorated + with it report the correct type. #2113 + - Fix multipart parsing bug when boundary contains special regex + characters. #2125 + - Type checking understands that calling headers.get with a string + default will always return a string. #2128 + - If HTTPException.description is not a string, get_description will + convert it to a string. #2115 + * Version 2.0.0 + - Drop support for Python 2 and 3.5. #1693 + - Deprecate utils.format_string(), use string.Template instead. #1756 + - Deprecate utils.bind_arguments() and utils.validate_arguments(), + use Signature.bind() and inspect.signature() instead. #1757 + - Deprecate utils.HTMLBuilder. #1761 + - Deprecate utils.escape() and utils.unescape(), use MarkupSafe instead. #1758 + - Deprecate the undocumented python -m werkzeug.serving CLI. #1834 + - Deprecate the environ["werkzeug.server.shutdown"] function that is + available when running the development server. #1752 + - Deprecate the useragents module and the built-in user agent parser. Use + a dedicated parser library instead by subclassing user_agent.UserAgent + and setting Request.user_agent_class. #2078 + - Remove the unused, internal posixemulation module. #1759 + - All datetime values are timezone-aware with tzinfo=timezone.utc. This + applies to anything using http.parse_date: Request.date, + .if_modified_since, .if_unmodified_since; Response.date, .expires, + .last_modified, .retry_after; parse_if_range_header, and IfRange.date. + When comparing values, the other values must also be aware, or these + values must be made naive. When passing parameters or setting + attributes, naive values are still assumed to be in UTC. #2040 + - Merge all request and response wrapper mixin code into single Request + and Response classes. Using the mixin classes is no longer necessary + and will show a deprecation warning. Checking isinstance or issubclass + against BaseRequest and BaseResponse will show a deprecation warning + and check against Request or Response instead. #1963 + - JSON support no longer uses simplejson if it’s installed. To use + another JSON module, override Request.json_module and + Response.json_module. #1766 + - Response.get_json() no longer caches the result, and the cache + parameter is removed. #1698 + - Response.freeze() generates an ETag header if one is not set. The + no_etag parameter (which usually wasn’t visible anyway) is no longer + used. #1963 + - Add a url_scheme argument to build() to override the bound scheme. #1721 + - Passing an empty list as a query string parameter to build() won’t + append an unnecessary ?. Also drop any number of None items in a list. + [#1992] + - When passing a Headers object to a test client method or + EnvironBuilder, multiple values for a key are joined into one comma + separated value. This matches the HTTP spec on multi-value headers. + [#1655] + - Setting Response.status and status_code uses identical parsing and + error checking. #1658, #1728 + - MethodNotAllowed and RequestedRangeNotSatisfiable take a response + kwarg, consistent with other HTTP errors. #1748 + - The response generated by Unauthorized produces one WWW-Authenticate + header per value in www_authenticate, rather than joining them into a + single value, to improve interoperability with browsers and other + clients. #1755 + - If parse_authorization_header can’t decode the header value, it returns + None instead of raising a UnicodeDecodeError. #1816 + - The debugger no longer uses jQuery. #1807 + - The test client includes the query string in REQUEST_URI and RAW_URI. #1781 + - Switch the parameter order of default_stream_factory to match the order + used when calling it. #1085 + - Add send_file function to generate a response that serves a file. + Adapted from Flask’s implementation. #265, #1850 + - Add send_from_directory function to safely serve an untrusted path + within a trusted directory. Adapted from Flask’s implementation. #1880 + - send_file takes download_name, which is passed even if + as_attachment=False by using Content-Disposition: inline. download_name + replaces Flask’s attachment_filename. #1869 + - send_file sets conditional=True and max_age=None by default. + Cache-Control is set to no-cache if max_age is not set, otherwise + public. This tells browsers to validate conditional requests instead of + using a timed cache. max_age=None replaces Flask’s cache_timeout=43200. + [#1882] + - send_file can be called with etag="string" to set a custom ETag instead + of generating one. etag replaces Flask’s add_etags. #1868 + - send_file sets the Content-Encoding header if an encoding is returned + when guessing mimetype from download_name. #3896 + - Update the defaults used by generate_password_hash. Increase PBKDF2 + iterations to 260000 from 150000. Increase salt length to 16 from 8. + Use secrets module to generate salt. #1935 + - The reloader doesn’t crash if sys.stdin is somehow None. #1915 + - Add arguments to delete_cookie to match set_cookie and the attributes + modern browsers expect. #1889 + - utils.cookie_date is deprecated, use utils.http_date instead. The value + for Set-Cookie expires is no longer “-” delimited. #2040 + - Use request.headers instead of request.environ to look up header attributes. #1808 + - The test Client request methods (client.get, etc.) always return an + instance of TestResponse. In addition to the normal behavior of + Response, this class provides request with the request that produced + the response, and history to track intermediate responses when + follow_redirects is used. #763, #1894 + - The test Client request methods takes an auth parameter to add an + Authorization header. It can be an Authorization object or a (username, + password) tuple for Basic auth. #1809 + - Calling response.close() on a response from the test Client will close + the request input stream. This matches file behavior and can prevent a + ResourceWarning in some cases. #1785 + - EnvironBuilder.from_environ decodes values encoded for WSGI, to avoid + double encoding the new values. #1959 + - The default stat reloader will watch Python files under + non-system/virtualenv sys.path entries, which should contain most user + code. It will also watch all Python files under directories given in + extra_files. #1945 + - The reloader ignores __pycache__ directories again. #1945 + - run_simple takes exclude_patterns a list of fnmatch patterns that will + not be scanned by the reloader. #1333 + - Cookie names are no longer unquoted. This was against RFC 6265 and + potentially allowed setting __Secure prefixed cookies. #1965 + - Fix some word matches for user agent platform when the word can be a substring. #1923 + - The development server logs ignored SSL errors. #1967 + - Temporary files for form data are opened in rb+ instead of wb+ mode for + better compatibility with some libraries. #1961 + - Use SHA-1 instead of MD5 for generating ETags and the debugger pin, and + in some tests. MD5 is not available in some environments, such as FIPS + 140. This may invalidate some caches since the ETag will be different. + [#1897] + - Add Cross-Origin-Opener-Policy and Cross-Origin-Embedder-Policy + response header properties. #2008 + - run_simple tries to show a valid IP address when binding to all + addresses, instead of 0.0.0.0 or ::. It also warns about not running + the development server in production in this case. #1964 + - Colors in the development server log are displayed if Colorama is + installed on Windows. For all platforms, style support no longer + requires Click. #1832 + - A range request for an empty file (or other data with length 0) will + return a 200 response with the empty file instead of a 416 error. #1937 + - New sans-IO base classes for Request and Response have been extracted + to contain all the behavior that is not WSGI or IO dependent. These are + not a public API, they are part of an ongoing refactor to let ASGI + frameworks use Werkzeug. #2005 + - Parsing multipart/form-data has been refactored to use sans-io + patterns. This should also make parsing forms with large binary file + uploads significantly faster. #1788, #875 + - LocalProxy matches the current Python data model special methods, + including all r-ops, in-place ops, and async. __class__ is proxied, so + the proxy will look like the object in more cases, including + isinstance. Use issubclass(type(obj), LocalProxy) to check if an object + is actually a proxy. #1754 + - Local uses ContextVar on Python 3.7+ instead of threading.local. #1778 + - request.values does not include form for GET requests (even though GET + bodies are undefined). This prevents bad caching proxies from caching + form data instead of query strings. #2037 + - The development server adds the underlying socket to environ as + werkzeug.socket. This is non-standard and specific to the dev server, + other servers may expose this under their own key. It is useful for + handling a WebSocket upgrade request. #2052 + - URL matching assumes websocket=True mode for WebSocket upgrade requests. #2052 + - Updated UserAgentParser to handle more cases. #1971 + - werzeug.DechunkedInput.readinto will not read beyond the size of the buffer. #2021 + - Fix connection reset when exceeding max content size. #2051 + - pbkdf2_hex, pbkdf2_bin, and safe_str_cmp are deprecated. hashlib and + hmac provide equivalents. #2083 + - invalidate_cached_property is deprecated. Use del obj.name instead. #2084 + - Href is deprecated. Use werkzeug.routing instead. #2085 + - Request.disable_data_descriptor is deprecated. Create the request with + shallow=True instead. #2085 + - HTTPException.wrap is deprecated. Create a subclass manually instead. #2085 + +- skip building for Python 2.x python-Whoosh +- fix line endings + +- add sle15_python_module_pythons (jsc#PED-68) + +- Move documentation into the main package for SLE15 + -- Upgrate to 2.5.7 (no changelog provided) - -- Require python-setuptools instead of distribute (upstreams merged) - python-aiodns +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 3.0.0 + * Release wheels and source to PyPI with GH actions + * Try to make tests more resilient + * Don't build universal wheels + * Migrate CI to GH Actions + * Fix TXT CHAOS test + * Add support for CAA queries + * Support Python >= 3.6 + * Bump pycares dependency + * Drop tasks.py + * Allow specifying dnsclass for queries + * Set URL to https + * Add license args in setup.py + * Converted Type Annotations to Py3 syntax Closes + * Only run mypy on cpython versions + * Also fix all type errors with latest mypy - pycares seems to have + no typing / stubs so lets ignore it via `mypy.ini` + * setup: typing exists since Python 3.5 + * Fix type annotation of gethostbyname() + * Updated README +- Drop patches for issues fixed upstream + * python-aiodns-2.0.0-fix-typing-dependency.patch + +- fix python-aiodns-2.0.0-fix-typing-dependency.patch and really + apply it + +- add python-aiodns-2.0.0-fix-typing-dependency.patch to fix wrong + dependency to python-typing on python 3.5+ (gh#saghul/aiodns/issues/71) + python-aiohttp +- switch from unmaintained brotlipy to Brotli + +- Remove py3109-compat.patch, no longer required. The current spec + builds successfully on Python 3.9, 3.10 and 3.11. +- Update to 3.8.5: + * Upgraded the vendored copy of llhttp to v8.1.1. + More information here: + https://github.com/aio-libs/aiohttp/security/advisories/GHSA-45c4-8wx5-qw6w + * Added information to C parser exceptions to show which character + caused the error. + * Fixed a transport is None error. + +- Add Update-update_query-calls-to-work-with-latest-yarl.patch to fix + problems with latest python-yarl +- Delete aiohttp-pr7057-bump-charset-normalizer.patch not needed + anymore +- Update to 3.8.4: + * Fixed incorrectly overwriting cookies with the same name and + domain, but different path. (#6638) + * Fixed ConnectionResetError not being raised after client + disconnection in SSL environments. (#7180) + +- Move documentation into the main package for SLE15 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Disable DeprecationWarning to avoid error with the latest setuptools + and pkg_resources deprecation + +- Don't assume python3 to be present for d:l:p:backports/15.4_py39 +- Requires pytest 6.2.0 when pytest.TempPathFactory was introduced. + +- Update py3109-compat.patch to work with python <= 3.10.8 too. + +- Add py3109-compat.patch to make tests compatible with python 3.10.9. These + tests are not present anymore in upstream master version so this patch could + be removed in future releases. + +- Drop ignore-pytest-deprecationwarning.patch +- Add aiohttp-pr7057-bump-charset-normalizer.patch + * gh#aio-libs/aiohttp#7057 + * Sync requirement with rpm specs + +- skip more tests + +- update to 3.8.3: + * Increased the upper boundary of the :doc:`multidict:index` dependency + to allow for the version 6 -- by :user:`hugovk`. + * Added support for registering :rfc:`OPTIONS <9110#OPTIONS>` + HTTP method handlers via :py:class:`~aiohttp.web.RouteTableDef`. + * Started supporting :rfc:`authority-form <9112#authority-form>` and + :rfc:`absolute-form <9112#absolute-form>` URLs on the server-side. + * Fixed Python 3.11 incompatibilities by using Cython 0.29.25. + * Extended the ``sock`` argument typing declaration of the + :py:func:`~aiohttp.web.run_app` function as optionally + accepting iterables. + * Fixed a regression where :py:exc:`~asyncio.CancelledError` + occurs on client disconnection. + * Started exporting :py:class:`~aiohttp.web.PrefixedSubAppResource` + under :py:mod:`aiohttp.web` -- by :user:`Dreamsorcerer`. + * Dropped the :class:`object` type possibility from + the :py:attr:`aiohttp.ClientSession.timeout` + property return type declaration. + -- Refresh patches for new version - + CVE-2021-21330.patch -- Add patch to fix how pure-Python HTTP parser interprets `//` - + CVE-2021-21330.patch (bsc#1184745, CVE-2021-21330) +- Add ignore-pytest-deprecationwarning.patch + * gh#aio-libs/aiohttp#6663 + +- Update to version 3.8.1 + * Bugfixes + * Fix the error in handling the return value of getaddrinfo. + getaddrinfo will return an (int, bytes) tuple, if CPython could + not handle the address family. It will cause a index out of + range error in aiohttp. For example, if user compile CPython + with --disable-ipv6 option but his system enable the ipv6. + [#5901] + * Do not install "examples" as a top-level package. #6189 + * Restored ability to connect IPv6-only host. #6195 + * Remove Signal from __all__, replace aiohttp.Signal with + aiosignal.Signal in docs #6201 + * Made chunked encoding HTTP header check stricter. #6305 + * Improved Documentation + * update quick starter demo codes. #6240 + * Added an explanation of how tiny timeouts affect performance to + the client reference document. #6274 + * Add flake8-docstrings to flake8 configuration, enable subset of + checks. #6276 + * Added information on running complex applications with + additional tasks/processes -- :user:`Dreamsorcerer`. #6278 +- Release 3.8.0 (2021-10-31) + * Features + * Added a GunicornWebWorker feature for extending the aiohttp + server configuration by allowing the 'wsgi' coroutine to return + web.AppRunner object. #2988 + * Switch from http-parser to llhttp #3561 + * Use Brotli instead of brotlipy #3803 + * Disable implicit switch-back to pure python mode. The build + fails loudly if aiohttp cannot be compiled with C Accelerators. + Use AIOHTTP_NO_EXTENSIONS=1 to explicitly disable C Extensions + complication and switch to Pure-Python mode. Note that + Pure-Python mode is significantly slower than compiled one. + [#3828] + * Make access log use local time with timezone #3853 + * Implemented readuntil in StreamResponse #4054 + * FileResponse now supports ETag. #4594 + * Add a request handler type alias aiohttp.typedefs.Handler. + [#4686] + * AioHTTPTestCase is more async friendly now. + * For people who use unittest and are used to use + :py:exc:`~unittest.TestCase` it will be easier to write new + test cases like the sync version of the + :py:exc:`~unittest.TestCase` class, without using the decorator + @unittest_run_loop, just async def test_*. The only difference + is that for the people using python3.7 and below a new + dependency is needed, it is asynctestcase. #4700 + * Add validation of HTTP header keys and values to prevent header + injection. #4818 + * Add predicate to AbstractCookieJar.clear. Add + AbstractCookieJar.clear_domain to clean all domain and + subdomains cookies only. #4942 + * Add keepalive_timeout parameter to web.run_app. #5094 + * Tracing for client sent headers #5105 + * Make type hints for http parser stricter #5267 + * Add final declarations for constants. #5275 + * Switch to external frozenlist and aiosignal libraries. #5293 + * Don't send secure cookies by insecure transports. + * By default, the transport is secure if https or wss scheme is + used. Use CookieJar(treat_as_secure_origin="http://127.0.0.1") + to override the default security checker. #5571 + * Always create a new event loop in aiohttp.web.run_app(). This + adds better compatibility with asyncio.run() or if trying to + run multiple apps in sequence. #5572 + * Add aiohttp.pytest_plugin.AiohttpClient for static typing of + pytest plugin. #5585 + * Added a socket_factory argument to BaseTestServer. #5844 + * Add compression strategy parameter to enable_compression + method. #5909 + * Added support for Python 3.10 to Github Actions CI/CD workflows + and fix the related deprecation warnings -- :user:`Hanaasagi`. + [#5927] + * Switched chardet to charset-normalizer for guessing the HTTP + payload body encoding -- :user:`Ousret`. #5930 + * Added optional auto_decompress argument for HttpRequestParser + [#5957] + * Added support for HTTPS proxies to the extent CPython's + :py:mod:`asyncio` supports it -- by :user:`bmbouter`, + :user:`jborean93` and :user:`webknjaz`. #5992 + * Added base_url parameter to the initializer of + :class:`~aiohttp.ClientSession`. #6013 + * Add Trove classifier and create binary wheels for 3.10. -- + :user:`hugovk`. #6079 + * Started shipping platform-specific wheels with the musl tag + targeting typical Alpine Linux runtimes — :user:`asvetlov`. + [#6139] + * Started shipping platform-specific arm64 wheels for Apple + Silicon — :user:`asvetlov`. #6139 + * Bugfixes + * Modify _drain_helper() to handle concurrent await + resp.write(...) or ws.send_json(...) calls without + race-condition. #2934 + * Started using MultiLoopChildWatcher when it's available under + POSIX while setting up the test I/O loop. #3450 + * Only encode content-disposition filename parameter using + percent-encoding. Other parameters are encoded to quoted-string + or RFC2231 extended parameter value. #4012 + * Fixed HTTP client requests to honor no_proxy environment + variables. #4431 + * Fix supporting WebSockets proxies configured via environment + variables. #4648 + * Change return type on URLDispatcher to UrlMappingMatchInfo to + improve type annotations. #4748 + * Ensure a cleanup context is cleaned up even when an exception + occurs during startup. #4799 + * Added a new exception type for Unix socket client errors which + provides a more useful error message. #4984 + * Remove Transfer-Encoding and Content-Type headers for 204 in + StreamResponse #5106 + * Only depend on typing_extensions for Python <3.8 #5107 + * Add ABNORMAL_CLOSURE and BAD_GATEWAY to WSCloseCode #5192 + * Fix cookies disappearing from HTTPExceptions. #5233 + * StaticResource prefixes no longer match URLs with a non-folder + prefix. For example routes.static('/foo', '/foo') no longer + matches the URL /foobar. Previously, this would attempt to load + the file /foo/ar. #5250 + * Acquire the connection before running traces to prevent race + condition. #5259 + * Add missing slots to `_RequestContextManager and + _WSRequestContextManager #5329 + * Ensure sending a zero byte file does not throw an exception + (round 2) #5380 + * Set "text/plain" when data is an empty string in client + requests. #5392 + * Stop automatically releasing the ClientResponse object on calls + to the ok property for the failed requests. #5403 + * Include query parameters from params keyword argument in + tracing URL. #5432 + * Fix annotations #5466 + * Fixed the multipart POST requests processing to always release + file descriptors for the tempfile.Temporaryfile-created + _io.BufferedRandom instances of files sent within multipart + request bodies via HTTP POST requests -- by :user:`webknjaz`. + [#5494] + * Fix 0 being incorrectly treated as an immediate timeout. #5527 + * Fixes failing tests when an environment variable _proxy + is set. #5554 + * Replace deprecated app handler design in + tests/autobahn/server.py with call to web.run_app; replace + deprecated aiohttp.ws_connect calls in tests/autobahn/client.py + with aiohttp.ClienSession.ws_connect. #5606 + * Fixed test for HTTPUnauthorized that access the text argument. + This is not used in any part of the code, so it's removed now. + [#5657] + * Remove incorrect default from docs #5727 + * Remove external test dependency to http://httpbin.org #5840 + * Don't cancel current task when entering a cancelled timer. + [#5853] + * Added params keyword argument to ClientSession.ws_connect. -- + :user:`hoh`. #5868 + * Uses :py:class:`~asyncio.ThreadedChildWatcher` under POSIX to + allow setting up test loop in non-main thread. #5877 + * Fix the error in handling the return value of getaddrinfo. + getaddrinfo will return an (int, bytes) tuple, if CPython could + not handle the address family. It will cause a index out of + range error in aiohttp. For example, if user compile CPython + with --disable-ipv6 option but his system enable the ipv6. + [#5901] + * Removed the deprecated loop argument from the + asyncio.sleep/gather calls #5905 + * Return None from request.if_modified_since, + request.if_unmodified_since, request.if_range and + response.last_modified when corresponding http date headers are + invalid. #5925 + * Fix resetting SIGCHLD signals in Gunicorn aiohttp Worker to fix + subprocesses that capture output having an incorrect + returncode. #6130 + * Raise 400: Content-Length can't be present with + Transfer-Encoding if both Content-Length and Transfer-Encoding + are sent by peer by both C and Python implementations #6182 + * Improved Documentation + * Refactored OpenAPI/Swagger aiohttp addons, added aio-openapi + [#5326] + * Fixed docs on request cookies type, so it matches what is + actually used in the code (a read-only dictionary-like object). + [#5725] + * Documented that the HTTP client Authorization header is removed + on redirects to a different host or protocol. #5850 +- Drop patches + * backport_fix_for_setting_cookies.patch + * remove_deprecated_loop_argument.patch + * stdlib-typing_extensions.patch + * unbundle-http-parser.patch -- replaced by llhttp, nothing else + than the bundled llhttp available. +- Disable building the docs (no sphinxcontrib-towncrier) + +- Drop python39-failures.patch, no longer required. + +- Update python39-failures.patch to only fire with Python 3.9.7. + +- Restore python39-failures.patch, which is actually still needed. + +- Remove python39-failures.patch and replace it with actual fix + of the issue in remove_deprecated_loop_argument.patch. +- Add backport_fix_for_setting_cookies.patch for backport of + fixes from 3.8 branch. + +- Add python39-failures.patch to fix test problems with Python 3.9.7+ + (gh#aio-libs/aiohttp#5991). + +- Remove pytest-asyncio dependency which is actually harmful + (gh#aio-libs/aiohttp#5787). + +- Add stdlib-typing_extensions.patch to avoid necessity for BR + python-typing_extensions (gh#aio-libs/aiohttp#5374). + +- Update to 3.7.4 (bsc#1184745, CVE-2021-21330): + * obsoletes CVE-2021-21330.patch in older dists + * Fixes https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg +- Allow use with chardet v4 + +- Update to v3.7.3 + Features + * Made exceptions pickleable. Also changed the repr of + some exceptions. #4077 + Bugfixes + * Raise a ClientResponseError instead of an AssertionError for a + blank HTTP Reason Phrase. #3532 + * Fix web_middlewares.normalize_path_middleware behavior for + patch without slash. #3669 + * Fix overshadowing of overlapped sub-applications prefixes. + [#3701] + * Make BaseConnector.close() a coroutine and wait until the + client closes all connections. Drop deprecated "with + Connector():" syntax. #3736 + * Reset the sock_read timeout each time data is received for a + aiohttp.client response. #3808 + * Fixed type annotation for add_view method of UrlDispatcher to + accept any subclass of View #3880 + * Fixed querying the address families from DNS that the current + host supports. #5156 + * Change return type of MultipartReader.__aiter__() and + BodyPartReader.__aiter__() to AsyncIterator. #5163 + * Provide x86 Windows wheels. #5230 + * Improved Documentation + * Add documentation for aiohttp.web.FileResponse. #3958 + * Removed deprecation warning in tracing example docs #3964 + * Fixed wrong "Usage" docstring of aiohttp.client.request. #4603 + * Add aiohttp-pydantic to third party libraries #5228 + Misc + * #4102 +- Also clean header files in sitearch +- Remove hidden .hash directory (remnant from build process) +- Fix python 3.6 build + * For Leap + * For TW with python36 flavor gh#openSUSE/python-rpm-macros#66 + * Always BuildRequire idna_ssl + * Skip a failing test on python 3.6 + * Next upstream release will drop python 3.6 + +- Re-activate tests +- Update to v3.7.2 + * Fixed static files handling for loops without .sendfile() support +- from v3.7.1 + * Fixed a type error caused by the conditional import of Protocol + * Server doesn't send Content-Length for 1xx or 204 + * Fix run_app typing + * Always require typing_extensions library + * Fix a variable-shadowing bug causing ThreadedResolver.resolve + to return the resolved IP as the ``hostname`` in each record, + which prevented validation of HTTPS connections + * Added annotations to all public attributes + * Fix flaky test_when_timeout_smaller_second + * Ensure sending a zero byte file does not throw an exception +- from v3.7.0 + * Response headers are now prepared prior to running + ``on_response_prepare`` hooks, directly before headers are + sent to the client + * Add a ``quote_cookie`` option to ``CookieJar``, a way to skip + quotation wrapping of cookies containing special characters + * Call AccessLogger.log with the current exception available + from sys.exc_info() + * web.UrlDispatcher.add_routes and web.Application.add_routes + return a list of registered AbstractRoute instances. + `AbstractRouteDef.register` (and all subclasses) return a + list of registered resources registered resource + * Added properties of default ClientSession params to + ClientSession class so it is available for introspection + * Don't cancel web handler on peer disconnection, raise + `OSError` on reading/writing instead. + * Implement BaseRequest.get_extra_info() to access a protocol + transports' extra info. + * Added `ClientSession.timeout` property + * Allow use of SameSite in cookies + * Use loop.sendfile() instead of custom implementation if available + * Apply SO_REUSEADDR to test server's socket + * Use .raw_host instead of slower .host in client API + * Allow configuring the buffer size of input stream by passing + ``read_bufsize`` argument + * Add method and url attributes to TraceRequestChunkSentParams + and TraceResponseChunkReceivedParams. + * Add ClientResponse.ok property for checking status code under 400 + * Don't ceil timeouts that are smaller than 5 seconds. + * TCPSite now listens by default on all interfaces instead + of just IPv4 when `None` is passed in as the host + * Bump ``http_parser`` to 2.9.4 + * Fix keepalive connections not being closed in time + * Fix failed websocket handshake leaving connection hanging. + * Fix tasks cancellation order on exit. + The run_app task needs to be cancelled first for cleanup hooks + to run with all tasks intact. + * Don't start heartbeat until _writer is set + * Fix handling of multipart file uploads without a content type + * Preserve view handler function attributes across middlewares + * Fix the string representation of ServerDisconnectedError + * Raising RuntimeError when trying to get encoding from not read body + * Remove warning messages from noop. + * Raise ClientPayloadError if FormData re-processed. + * Fix a warning about unfinished task in web_protocol.py + * Fixed 'deflate' compression. According to RFC 2616 now. + * Fixed OverflowError on platforms with 32-bit time_t + * Fixed request.body_exists returns wrong value for methods + without body + * Fix connecting to link-local IPv6 addresses. + * Fix a problem with connection waiters that are never awaited + * Always make sure transport is not closing before reuse a + connection. + Reuse a protocol based on keepalive in headers is unreliable. + For example, uWSGI will not support keepalive even it serves a + HTTP 1.1 request, except explicitly configure uWSGI with a + ``--http-keepalive`` option. + Servers designed like uWSGI could cause aiohttp intermittently + raise a ConnectionResetException when the protocol poll runs + out and some protocol is reused. + * Handle the last CRLF correctly even if it is received via + separate TCP segment. + * Fix the register_resource function to validate route name + before splitting it so that route name can include python + keywords + * Fix resolver task is not awaited when connector is cancelled + * Fix Aiohttp doesn't return any error on invalid request methods + * Fix HEAD requests for static content. + * Fix incorrect size calculation for memoryview + * Add HTTPMove to _all__. + * Fixed the type annotations in the ``tracing`` module. + * Fix typing for multipart ``__aiter__``. + * Fix for race condition on connections in BaseConnector that + leads to exceeding the connection limit. + * Add forced UTF-8 encoding for ``application/rdap+json`` + responses. + * Fix inconsistency between Python and C http request parsers + in parsing pct-encoded URL + * Fix connection closing issue in HEAD request. + * Fix type hint on BaseRunner.addresses + (from ``List[str]`` to ``List[Any]``) +- from v3.6.3 + * Pin yarl to `<1.6.0` to avoid buggy behavior + +- Update to 3.6.2: + * more compatibility fixes with python 3.8 +- Disable tests as they explode in upstream git too and all other + distributions also gave up on it + +- Do remove pytest configuration to not error out on deprecation + warnings +- Unbundle http parser headers: + * unbundle-http-parser.patch + +- Update to 3.6.1: + * Compatibility with Python 3.8. #4056 + * correct some exception string format #4068 + * Emit a warning when ssl.OP_NO_COMPRESSION is unavailable because + the runtime is built against an outdated OpenSSL. #4052 + * Update multidict requirement to >= 4.5 #4057 +- Drop merged patch aiohttp-3.6.0-fix-typeerror.patch + +- Add patch to fix type error with old multidict: + * aiohttp-3.6.0-fix-typeerror.patch +- Require python-multidict 4.5 or newer + python-alabaster +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 0.7.13: + * drop support for older than python 3.6 + * require sphinx 6+ + +- Update to 0.7.12: + * many typo fixes + * see changelog.rst for the detailed changes + +- Fix fdupes call + +- specfile: + * update copyright year + * removed devel from noarch package + * made %files section more specific +- update to version 0.7.11: + * Clean up some problematic font issues: + + Remove the outright broken Goudy Old Style, plus other mostly + Adobe-only fonts, from the font_family config setting; it is now + simply Georgia, serif which is what the majority of users were + rendering anyways. + + Clear out the default value of head_font_family (which contained + Garamond, a nice but also Adobe only font) + + Set head_font_family so it falls back to the value of + font_family unless a user has explicitly set it themselves. + * :feature:`18 backported` (via :issue:`101`) Add optional next and + previous links at the top and bottom of page content. Use theme + option show_relbars to enable these. Credit: William Minchin. + * :support:`- backported` Miscellaneous project maintenance updates + such as adding to Travis CI and enforcing the use of flake8. + * :feature:`110 backported` Add badge_branch option allowing + configurability of which specific Git branch the Travis, Codecov, + etc buttons default to. Credit: @TitanSnow. + * :support:`111 backported` Add setuptools-level entrypoint for + improved theme distribution compatibility. Thanks to Aaron + Carlisle for the patch. + python-appdirs +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Add Provides: for python*dist(appdirs): work around boo#1186870 + +- We can finally use %pyunittest macro + +- update to 1.4.4: + - [PR #92] Don't import appdirs from setup.py + Project officially classified as Stable which is important + for inclusion in other distros such as ActivePython. + First of several incremental releases to catch up on maintenance. + +- Format with spec-cleaner + +- Revert removal of the code fixing egginfo (boo#1107798) +- Actually we don't need remove-setuptools-dependency.patch, + when we don't run python setup.py test anymore. So, remove it. + +- Clean SPEC and remove circular dependency on python-setuptools + (Add remove-setuptools-dependency.patch patch to do this) + +- Use setuptools normally +- Run tests + +- Submission to SUSE:SLE-12-SP3:Update:PubClouds + This commit tracks the submission for fate#326575 + and bsc#1103542 + -- Initial version - python-arrow +- add sle15_python_module_pythons (jsc#PED-68) + +- update to version 1.2.3: + * [NEW] Added Amharic, Armenian, Georgian, Laotian and Uzbek + locales. + * [FIX] Updated Danish locale and associated tests. + * [INTERNAl] Small fixes to CI. + +- python-mock is actually not required + +- specfile: + * update copyright year +- update to version 1.2.2: + * [NEW] Added Kazakh locale. + * [FIX] The Belarusian, Bulgarian, Czech, Macedonian, Polish, + Russian, Slovak and Ukrainian locales now support dehumanize. + * [FIX] Minor bug fixes and improvements to ChineseCN, Indonesian, + Norwegian, and Russian locales. + * [FIX] Expanded testing for multiple locales. + * [INTERNAL] Started using xelatex for pdf generation in + documentation. + * [INTERNAL] Split requirements file into requirements.txt, + requirements-docs.txt and requirements-tests.txt. + * [INTERNAL] Added flake8-annotations package for type linting in + pre-commit. + +- update to 1.2.1: + * Added quarter granularity to humanize + * Added Sinhala and Urdu locales + * Support Python 3.10 + * Updated Azerbaijani, Hebrew, and Serbian locale + * Added Albanian, Tamil and Zulu locales. + * Added support for Decimal as input to arrow.get(). + * The Estonian, Finnish, Nepali and Zulu locales now support dehumanize. + * Improved validation checks when using parser tokens A and hh. + * Minor bug fixes to Catalan, Cantonese, Greek and Nepali locales. + +- update to 1.1.1: + * Added Odia, Maltese, Serbian, Sami, and Luxembourgish locales. + * All calls to ``arrow.get()`` should now properly pass the ``tzinfo`` + argument to the Arrow constructor. + * Humanize output is now properly truncated when a locale class + overrides ``_format_timeframe()``. + * Updated Turkish locale and added tests. + +- update to 1.1.0: + * [NEW] Implemented the ``dehumanize`` method for ``Arrow`` objects. + * [NEW] Made the start of the week adjustable when using ``span("week")`` + * [NEW] Added Croatian, Latin, Latvian, Lithuanian and Malay locales. + * [FIX] Internally standardize locales and improve locale validation. + * [FIX] Correct type checking for ``arrow.get(2021, 3, 9)`` construction. + * [FIX] Audited all docstrings for style, typos and outdated info. + +- Disable Python2 builds which are no longer supported upstream + +- Update to 1.0.3: + * [FIX] Updated internals to avoid issues when running mypy --strict. + * [FIX] Corrections to Swedish locale. + * [INTERNAL] Lowered required coverage limit until humanize month tests are + fixed. + * [FIXED] Fixed an OverflowError that could occur when running Arrow on a + 32-bit OS. + * [FIXED] A py.typed file is now bundled with the Arrow package to conform + to PEP 561. + * [CHANGE] Arrow has dropped support for Python 2.7 and 3.5. + * [CHANGE] There are multiple breaking changes with this release, please see + the migration guide for a complete overview. + * [CHANGE] Made humanize granularity="auto" limits more accurate to reduce + strange results. + * [NEW] Added support for Python 3.9. + * [NEW] Added a new keyword argument "exact" to span, span_range and + interval methods. This makes timespans begin at the start time given and + not extend beyond the end time given. + * [NEW] Arrow now natively supports PEP 484-style type annotations. + * [FIX] Fixed handling of maximum permitted timestamp on Windows systems. + * [FIX] Corrections to French, German, Japanese and Norwegian locales. + +- update to version 0.17.0: + * [WARN] Arrow will drop support for Python 2.7 and 3.5 in the + upcoming 1.0.0 release. This is the last major release to support + Python 2.7 and Python 3.5. + * [NEW] Arrow now properly handles imaginary datetimes during DST + shifts. + * [NEW] Added humanize week granularity translation for Tagalog. + * [CHANGE] Calls to the timestamp property now emit a + DeprecationWarning. In a future release, timestamp will be changed + to a method to align with Python’s datetime module. If you would + like to continue using the property, please change your code to + use the int_timestamp or float_timestamp properties instead. + * [CHANGE] Expanded and improved Catalan locale. + * [FIX] Fixed a bug that caused Arrow.range() to incorrectly cut off + ranges in certain scenarios when using month, quarter, or year + endings. + * [FIX] Fixed a bug that caused day of week token parsing to be case + sensitive. + * [INTERNAL] A number of functions were reordered in arrow.py for + better organization and grouping of related methods. This change + will have no impact on usage. + * [INTERNAL] A minimum tox version is now enforced for compatibility + reasons. Contributors must use tox >3.18.0 going forward. + +- update to version 0.16.0: + * [WARN] Arrow will drop support for Python 2.7 and 3.5 in the 1.0.0 + release in late September. The 0.16.x and 0.17.x releases are the + last to support Python 2.7 and 3.5. + * [NEW] Implemented PEP 495 to handle ambiguous datetimes. This is + achieved by the addition of the fold attribute for Arrow objects. + * [NEW] Added normalize_whitespace flag to arrow.get. This is useful + for parsing log files and/or any files that may contain + inconsistent spacing. + +- specfile: + * updated url +- update to version 0.15.8: + * [WARN] arrow will drop support for Python 2.7 and 3.5 in the 1.0.0 + release in late September. The 0.15.x and 0.16.x releases are the + last to support Python 2.7 and 3.5. + * [NEW] Added humanize week granularity translation for Czech. + * [FIX] arrow.get will now pick sane defaults when weekdays are + passed with particular token combinations, see #446. + * [INTERNAL] Moved arrow to an organization. The repo can now be + found here. + * [INTERNAL] Started issuing deprecation warnings for Python 2.7 and + 3.5. + * [INTERNAL] Added Python 3.9 to CI pipeline. + +- update to version 0.15.7: + * [NEW] Added a number of built-in format strings. See the docs for + a complete list of supported formats. For example: + >>> arw = arrow.utcnow() + >>> arw.format(arrow.FORMAT_COOKIE) + 'Wednesday, 27-May-2020 10:30:35 UTC' + * [NEW] Arrow is now fully compatible with Python 3.9 and PyPy3. + * [NEW] Added Makefile, tox.ini, and requirements.txt files to the + distribution bundle. + * [NEW] Added French Canadian and Swahili locales. + * [NEW] Added humanize week granularity translation for Hebrew, + Greek, Macedonian, Swedish, Slovak. + * [FIX] ms and μs timestamps are now normalized in arrow.get(), + arrow.fromtimestamp(), and arrow.utcfromtimestamp(). For example: + >>> ts = 1591161115194556 + >>> arw = arrow.get(ts) + + >>> arw.timestamp + 1591161115 + * [FIX] Refactored and updated Macedonian, Hebrew, Korean, and + Portuguese locales. + +- new version needs pytest instead of nose + +- update to 0.15.6: + - [NEW] Added ``humanize`` week granularity translation for German, Italian, Polish & Taiwanese locales. + - [FIX] Consolidated and simplified German locales. + python-asn1crypto +- Clean up SPEC file + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.5.1: + - Handle RSASSA-PSS in `keys.PrivateKeyInfo.bit_size` and + `keys.PublicKeyInfo.bit_size` + - Handle RSASSA-PSS in `keys.PrivateKeyInfo.wrap` and + `keys.PublicKeyInfo.wrap` + - Updated docs for `keys.PrivateKeyInfo.algorithm` and + `keys.PublicKeyInfo.algorithm` to reflect that they can return + `"rsassa_pss"` + - Fix `tsp.TimeStampAndCRL` to be a `core.Sequence` instead of a + `core.SequenceOf` *via @joernheissler* + - Added OIDs for Edwards curves from RFC 8410 - via @MatthiasValvekens + - Fixed convenience attributes on `algos.EncryptionAlgorithm` when the + algorithm is RC2 *via @joernheissler* + - Added Microsoft OIDs `microsoft_enrollment_csp_provider` + (`1.3.6.1.4.1.311.13.2.2`), `microsoft_os_version` + (`1.3.6.1.4.1.311.13.2.3`) and `microsoft_request_client_info` + (`1.3.6.1.4.1.311.21.20`) + to `csr.CSRAttributeType` along with supporting extension structures + * via @qha* + - Added Microsoft OID `microsoft_enroll_certtype` (`1.3.6.1.4.1.311.20.2`) + to `x509.ExtensionId` *via @qha* + - Fixed a few bugs with parsing indefinite-length encodings *via @davidben* + - Added various bounds checks to parsing engine *via @davidben* + - Fixed a bug with tags not always being minimally encoded *via @davidben* + - Fixed `cms.RoleSyntax`, `cms.SecurityCategory` and `cms.AttCertIssuer` to + have explicit instead of implicit tagging *via @MatthiasValvekens* + - Fixed tagging of, and default value for fields in `cms.Clearance` *via + @MatthiasValvekens* + - Fixed calling `.dump(force=True)` when the value has undefined/unknown + `core.Sequence` fields. Previously the value would be truncated, now + the existing encoding is preserved. + - Added sMIME capabilities (`1.2.840.113549.1.9.15`) support from RFC 2633 + to `cms.CMSAttribute` *via Hellzed* + +- %check: use %pyunittest rpm macro + +- update to 1.4.0 + * core.ObjectIdentifier and all derived classes now obey X.660 §7.6 + and thus restrict the first arc to 0 to 2, and the second arc to less + than 40 if the first arc is 0 or 1. This also fixes parsing of OIDs where + the first arc is 2 and the second arc is greater than 39. + * Fixed keys.PublicKeyInfo.bit_size to return an int rather than a float + on Python 3 when working with elliptic curve keys + * Fixed the asn1crypto-tests sdist on PyPi to work properly to generate a .whl + +- update to version 1.3.0 + * Added encrypt_key_pref to cms.CMSAttributeType(), along with related structures + * Added Brainpool curves from RFC 5639 to keys.NamedCurve() + * Fixed x509.Certificate().subject_directory_attributes_value + * Fixed some incorrectly computed minimum elliptic curve primary key encoding sizes in keys.NamedCurve() + * Fixed a TypeError when trying to call .untag() or .copy() on a core.UTCTime() + or core.GeneralizedTime(), or a value containing one, when using Python 2 + * Added asn1crypto.load_order(), which returns a list of unicode strings of the names + of the fully-qualified module names for all of submodules of the package. The module + names are listed in their dependency load order. This is primarily intended + for the sake of implementing hot reloading. + * Added User ID to x509.NameType() + * Added various EC named curves to keys.NamedCurve() + * Fix an absolute import in keys to a relative import + +- update to version 1.0.0 + * BREAKING CHANGE: Removed functionality to calculate public key + values from private key values. Alternatives have been added to + oscrypto. (see upstream changelog) + * Significantly improved parsing of core.UTCTime() and core.GeneralizedTime() + values that include timezones and fractional seconds + * core.Choice() may now be constructed by a 2-element tuple or a 1-key dict + * No longer try to load optional performance dependency, libcrypto, + on Mac or Linux + * Add support for explicit RSA SSA PSS to keys.PublicKeyInfo() + and keys.PrivateKeyInfo() + * Add/improve few algorithms (RC4, secp256k1, SHA-3, SHAKE) + * Added asn1crypto_tests package to PyPi + * Many bugfixes + +- Reduce duplicities +- Install license + +- Remove superfluous devel dependency for noarch package + python-aspectlib +- Delete fix_two_tests_py310.patch +- Update to 2.0.0: + * Drop support for legacy Pythons (2.7, 3.6 or older). + * Remove Travis/Appveyor CI and switch to GitHub Actions. + * Added support for Tornado 6 (in the test suite). + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Add fix_two_tests_py310.patch which fixes those tests with Python 3.10 + (gh#ionelmc/python-aspectlib#22). + +- Skip two failing tests in python310 + gh#ionelmc/python-aspectlib#24 + +- Update to 1.5.2: + * Fixed broken import on Python 3.9. + * Remove some debug leftover prints from `v1.5.0`. + +- update to 1.5.0 + * Fixed ``weave`` to stop reading attributes that don't match the method selector. + Contributed by Jonas Maurus in `#14 `_. + * Added support for Python 3.7 and 3.8 (``async def`` functions and generators). + * Added a convenience ``weave`` fixture for pytest. +- Launch tests + python-astor -- Skip test_huge_int gh#berkerpeksag/astor#212 - bsc#1210118 +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Skip same tests for python-3.11 + +- Skip test_huge_int due to new security feature in Python + * https://github.com/python/cpython/issues/95778 + +- Also skip convert_stdlib in python310: still not fixed + +- Skip failing stdlib roundtrip test on python39 + gh#berkerpeksag/astor#196 + +- Remove patch remove_unittest2.patch as we use pytest to load + stuff it is no longer really needed + +- for python3, drop dependency on unittest2 +- added patches + + remove_unittest2.patch python-async_generator -- Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- fix pytest call for multiple python flavors + gh#openSUSE/python-rpm-macros#66 + +- update to 1.10 +- remove unnneded deps +- fix licenses + * Add support for PEP 525-style garbage collection hooks python-async_timeout -- Include in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352) +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Remove not needed dependency typing_extensions, just needed for + python < 3.8 + +- update to 4.0.2: + * Fix annotations on __exit__ and __aexit__ + * Use stdlib typing.final in Python 3.8+ + +- Update to 4.0.1 + * Fix regression: + - Don't raise TimeoutError from timeout object that doesn't + enter into async context manager + - Use call_soon() for raising TimeoutError if deadline is + reached on entering into async context manager (#258) + * Make Timeout class available in __all__. +- Release 4.0.0 + * Implemented timeout_at(deadline) (#117) + * Supported timeout.deadline and timeout.expired properties. + * Dropped timeout.remaining property: it can be calculated as + timeout.deadline - loop.time() + * Dropped timeout.timeout property that returns a relative + timeout based on the timeout object creation time; the absolute + timeout.deadline should be used instead. + * Added the deadline modification methods: timeout.reject(), + timeout.shift(delay), timeout.update(deadline). + * Deprecated synchronous context manager usage + +- Fix Obsolete/Provides to work with multiple python3 flavors + +- Update to 3.0.1: + * More aggressive typing (#48) +- Run tests python-attrs +- remove outdated constructs, we no longer support < 3.8 + +- Update to 23.1.0: + [#] Backwards-incompatible Changes + * Python 3.6 has been dropped and packaging switched to static + package data using Hatch. #993 + [#] Deprecations + * The support for zope-interface via the attrs.validators.provides + validator is now deprecated and will be removed in, or after, + April 2024. + * The presence of a C-based package in our developement dependencies + has caused headaches and we're not under the impression it's used + a lot. + * Let us know if you're using it and we might publish it as a + separate package. #1120 + [#] Changes + * attrs.filters.exclude() and attrs.filters.include() now support + the passing of attribute names as strings. #1068 + * attrs.has() and attrs.fields() now handle generic classes + correctly. #1079 + * Fix frozen exception classes when raised within e.g. + contextlib.contextmanager, which mutates their __traceback__ + attributes. #1081 + * @frozen now works with type checkers that implement PEP-681 (ex. + pyright). #1084 + * Restored ability to unpickle instances pickled before 22.2.0. + [#1085] + * attrs.asdict()'s and attrs.astuple()'s type stubs now accept the + attrs.AttrsInstance protocol. #1090 + * Fix slots class cellvar updating closure in CPython 3.8+ even when + __code__ introspection is unavailable. #1092 + * attrs.resolve_types() can now pass include_extras to + typing.get_type_hints() on Python 3.9+, and does so by default. + [#1099] + * Added instructions for pull request workflow to CONTRIBUTING.md. + [#1105] + * Added type parameter to attrs.field() function for use with + attrs.make_class(). + * Please note that type checkers ignore type metadata passed into + make_class(), but it can be useful if you're wrapping attrs. #1107 + * It is now possible for attrs.evolve() (and attr.evolve()) to + change fields named inst if the instance is passed as a positional + argument. + * Passing the instance using the inst keyword argument is now + deprecated and will be removed in, or after, April 2024. #1117 + * attrs.validators.optional() now also accepts a tuple of validators + (in addition to lists of validators). #1122 + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 22.2.0: + * Python 3.5 is not supported anymore. + * Python 3.6 is now deprecated and support will be removed in the next + release. + * `attrs.field()` now supports an *alias* option for explicit `__init__` + argument names. + * `attrs.NOTHING` is now an enum value, making it possible to use with + e.g. `typing.Literal`. + * Added missing re-import of `attr.AttrsInstance` to the `attrs` + namespace. + * Fix slight performance regression in classes with custom `__setattr__` + and speedup even more. + * Class-creation performance improvements by switching performance- + sensitive templating operations to f-strings. + +- python-six is not required for build + +- Update to 22.1.0: + * Backwards-incompatible Changes + * Python 2.7 is not supported anymore. + * Dealing with Python 2.7 tooling has become too difficult for a + volunteer-run project. + * We have supported Python 2 more than 2 years after it was officially + discontinued and feel that we have paid our dues. All version up to 21.4.0 + from December 2021 remain fully functional, of course. #936 + * The deprecated cmp attribute of attrs.Attribute has been removed. This + does not affect the cmp argument to attr.s that can be used as a shortcut + to set eq and order at the same time. #939 + * Changes + * Instantiation of frozen slotted classes is now faster. #898 + * If an eq key is defined, it is also used before hashing the attribute. #909 + * Added attrs.validators.min_len(). #916 + * attrs.validators.deep_iterable()'s member_validator argument now also + accepts a list of validators and wraps them in an attrs.validators.and_(). #925 + * Added missing type stub re-imports for attrs.converters and attrs.filters. #931 + * Added missing stub for attr(s).cmp_using(). #949 + * attrs.validators._in()'s ValueError is not missing the attribute, expected + options, and the value it got anymore. #951 + * Python 3.11 is now officially supported. #969 + +- update to 21.4.0: + * Fixed the test suite on PyPy3.8 where ``cloudpickle`` does not work. + * Fixed ``coverage report`` for projects that use ``attrs`` and don't + set a ``--source``. + * When using ``@define``, converters are now run by default when + setting an attribute on an instance -- additionally to validators. + * ``import attrs`` has finally landed! + * ``attr.asdict(retain_collection_types=False)`` (default) + dumps collection-esque keys as tuples. + * ``__match_args__`` are now generated to support Python 3.10's + * If the class-level *on_setattr* is set to ``attrs.setters.validate`` + (default in ``@define`` and ``@mutable``) but no field defines + a validator, pretend that it's not set. + * The generated ``__repr__`` is significantly faster on Pythons with + f-strings. + * Attributes transformed via ``field_transformer`` are wrapped with + ``AttrsClass`` again. + * Generated source code is now cached more efficiently for identical classes. + * Added ``attrs.converters.to_bool()``. + * ``attrs.resolve_types()`` now resolves types of subclasses after + the parents are resolved. + * Added new validators: ``lt(val)`` (< val), ``le(va)`` (≤ val), + ``ge(val)`` (≥ val), ``gt(val)`` (> val), and ``maxlen(n)``. + * ``attrs`` classes are now fully compatible with cloudpickle + * Added new context manager ``attrs.validators.disabled()`` and + functions ``attrs.validators.(set|get)_disabled()``. + They deprecate ``attrs.(set|get)_run_validators()``. + All functions are interoperable and modify the same internal state. + They are not – and never were – thread-safe, though. + +- update to 21.2.0: + * We had to revert the recursive feature for ``attr.evolve()`` because it + broke some use-cases -- sorry! + * Python 3.4 is now blocked using packaging metadata because ``attrs`` can't + be imported on it anymore. + * The long-awaited, much-talked-about, little-delivered ``import attrs`` is + finally upon us! + * The *cmp* argument to ``attr.s()`` and `attr.ib()` has been **undeprecated** + It will continue to be supported as syntactic sugar to set *eq* and *order* in one go. + * Further smaller changes, see included Changelog.md + +- update to 20.3.0: + - ``attr.define()``, ``attr.frozen()``, ``attr.mutable()``, and ``attr.field()`` remain **provisional**. + +- update to 20.2.0: + - Python 3.4 is not supported anymore. + - ``attr.define()``, ``attr.frozen()``, ``attr.mutable()``, and ``attr.field()`` remain **provisional**. + This release fixes a bunch of bugs and ergonomics but they remain mostly unchanged. + Further changes see included CHANGELOG.rst + python-backports -- build fixes for SLE_12* +- remove paths only relevant for obsolete python versions -- Implement as seperate package. +- Update to 1.2.0: + * Refreshed packaging. + * Require Python 3.7 or later. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- update to 1.1.1 + Refreshed packaging. + +- Clean requirements +- Reactivate python2 for Leap targets + * keep backports/__init__.py for python2 + gh#jaraco/backports.entry_points_selectable#5 + +- Initial package for backports.entry_points_selectable 1.1.0. python-bcrypt +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Removed not needed C build dependencies +- Enable for all archs by default + +- Update to 4.0.1: + * We now build PyPy manylinux wheels. + * Fixed a bug where passing an invalid salt to checkpw could result in a + pyo3_runtime.PanicException. It now correctly raises a ValueError. +- 4.0.0: + * bcrypt is now implemented in Rust. Users building from source will need to + have a Rust compiler available. Nothing will change for users downloading + wheels. + * We no longer ship manylinux2010 wheels. Users should upgrade to the latest + pip to ensure this doesn’t cause issues downloading wheels on their + platform. We now ship manylinux_2_28 wheels for users on new enough + platforms. + * NUL bytes are now allowed in inputs. + +- Remove not needed python-six dependency + +- update to 3.2.2: + * Fixed packaging of ``py.typed`` files in wheels so that ``mypy`` works. + * Added support for compilation on z/OS + * The next release of ``bcrypt`` with be 4.0 and it will require Rust at + compile time, for users building from source. There will be no additional + requirement for users who are installing from wheels. Users on most + platforms will be able to obtain a wheel by making sure they have an up to + date ``pip``. The minimum supported Rust version will be 1.56.0. + python-beautifulsoup4 +- Update to 4.12.2: + * Fixed an unhandled exception in BeautifulSoup.decode_contents + and methods that call it. [bug=2015545] +- 4.12.1: + * This version of Beautiful Soup replaces setup.py and setup.cfg + with pyproject.toml. Beautiful Soup now uses tox as its test backend + and hatch to do builds. + * The main functional improvement in this version is a nonrecursive technique + for regenerating a tree. This technique is used to avoid situations where, + in previous versions, doing something to a very deeply nested tree + would overflow the Python interpreter stack: + 1. Outputting a tree as a string, e.g. with + BeautifulSoup.encode() [bug=1471755] + 2. Making copies of trees (copy.copy() and + copy.deepcopy() from the Python standard library). [bug=1709837] + 3. Pickling a BeautifulSoup object. (Note that pickling a Tag + object can still cause an overflow.) + * Making a copy of a BeautifulSoup object no longer parses the + document again, which should improve performance significantly. + * When a BeautifulSoup object is unpickled, Beautiful Soup now + tries to associate an appropriate TreeBuilder object with it. + * Tag.prettify() will now consistently end prettified markup with + a newline. + * Added unit tests for fuzz test cases created by third + parties. Some of these tests are skipped since they point + to problems outside of Beautiful Soup, but this change + puts them all in one convenient place. + * PageElement now implements the known_xml attribute. (This was technically + a bug, but it shouldn't be an issue in normal use.) [bug=2007895] + * The demonstrate_parser_differences.py script was still written in + Python 2. I've converted it to Python 3, but since no one has + mentioned this over the years, it's a sign that no one uses this + script and it's not serving its purpose. +- 4.12.0: + * Introduced the .css property, which centralizes all access to + the Soup Sieve API. This allows Beautiful Soup to give direct + access to as much of Soup Sieve that makes sense, without cluttering + the BeautifulSoup and Tag classes with a lot of new methods. + This does mean one addition to the BeautifulSoup and Tag classes + (the .css property itself), so this might be a breaking change if you + happen to use Beautiful Soup to parse XML that includes a tag called + . In particular, code like this will stop working in 4.12.0: + soup.css['id'] + Code like this will work just as before: + soup.find_one('css')['id'] + The Soup Sieve methods supported through the .css property are + select(), select_one(), iselect(), closest(), match(), filter(), + escape(), and compile(). The BeautifulSoup and Tag classes still + support the select() and select_one() methods; they have not been + deprecated, but they have been demoted to convenience methods. + [bug=2003677] + * When the html.parser parser decides it can't parse a document, Beautiful + Soup now consistently propagates this fact by raising a + ParserRejectedMarkup error. [bug=2007343] + * Removed some error checking code from diagnose(), which is redundant with + similar (but more Pythonic) code in the BeautifulSoup constructor. + [bug=2007344] + * Added intersphinx references to the documentation so that other + projects have a target to point to when they reference Beautiful + Soup classes. [bug=1453370] +- 4.11.2: + * Fixed test failures caused by nondeterministic behavior of + UnicodeDammit's character detection, depending on the platform setup. + [bug=1973072] + * Fixed another crash when overriding multi_valued_attributes and using the + html5lib parser. [bug=1948488] + * The HTMLFormatter and XMLFormatter constructors no longer return a + value. [bug=1992693] + * Tag.interesting_string_types is now propagated when a tag is + copied. [bug=1990400] + * Warnings now do their best to provide an appropriate stacklevel, + improving the usefulness of the message. [bug=1978744] + * Passing a Tag's .contents into PageElement.extend() now works the + same way as passing the Tag itself. + * Soup Sieve tests will be skipped if the library is not installed. +- 4.11.1: + This release was done to ensure that the unit tests are packaged along + with the released source. There are no functionality changes in this + release, but there are a few other packaging changes: + * The Japanese and Korean translations of the documentation are included. + * The changelog is now packaged as CHANGELOG, and the license file is + packaged as LICENSE. NEWS.txt and COPYING.txt are still present, + but may be removed in the future. + * TODO.txt is no longer packaged, since a TODO is not relevant for released + code. +- 4.11.0: + * Ported unit tests to use pytest. + * Added special string classes, RubyParenthesisString and RubyTextString, + to make it possible to treat ruby text specially in get_text() calls. + [bug=1941980] + * It's now possible to customize the way output is indented by + providing a value for the 'indent' argument to the Formatter + constructor. The 'indent' argument works very similarly to the + argument of the same name in the Python standard library's + json.dump() function. [bug=1955497] + * If the charset-normalizer Python module + (https://pypi.org/project/charset-normalizer/) is installed, Beautiful + Soup will use it to detect the character sets of incoming documents. + This is also the module used by newer versions of the Requests library. + For the sake of backwards compatibility, chardet and cchardet both take + precedence if installed. [bug=1955346] + * Added a workaround for an lxml bug + (https://bugs.launchpad.net/lxml/+bug/1948551) that causes + problems when parsing a Unicode string beginning with BYTE ORDER MARK. + [bug=1947768] + * Issue a warning when an HTML parser is used to parse a document that + looks like XML but not XHTML. [bug=1939121] + * Do a better job of keeping track of namespaces as an XML document is + parsed, so that CSS selectors that use namespaces will do the right + thing more often. [bug=1946243] + * Some time ago, the misleadingly named "text" argument to find-type + methods was renamed to the more accurate "string." But this supposed + "renaming" didn't make it into important places like the method + signatures or the docstrings. That's corrected in this + version. "text" still works, but will give a DeprecationWarning. + [bug=1947038] + * Fixed a crash when pickling a BeautifulSoup object that has no + tree builder. [bug=1934003] + * Fixed a crash when overriding multi_valued_attributes and using the + html5lib parser. [bug=1948488] + * Standardized the wording of the MarkupResemblesLocatorWarning + warnings to omit untrusted input and make the warnings less + judgmental about what you ought to be doing. [bug=1955450] + * Removed support for the iconv_codec library, which doesn't seem + to exist anymore and was never put up on PyPI. (The closest + replacement on PyPI, iconv_codecs, is GPL-licensed, so we can't use + it--it's also quite old.) + +- Switch documentation to be within the main package. + +- add sle15_python_module_pythons (jsc#PED-68) + +- Make calling of %{sle15modernpython} optional. + +- Update to 4.10.0: + * This is the first release of Beautiful Soup to only support Python 3. + * The behavior of methods like .get_text() and .strings now differs + depending on the type of tag. + * NavigableString and its subclasses now implement the get_text() + method, as well as the properties .strings and + .stripped_strings. + * The 'html5' formatter now treats attributes whose values are the + empty string as HTML boolean attributes. + * The 'replace_with()' method now takes a variable number of arguments, + and can be used to replace a single element with a sequence of elements. + * Corrected output when the namespace prefix associated with a + namespaced attribute is the empty string, as opposed to + None. + * Performance improvement when processing tags that speeds up overall + tree construction by 2%. Patch by Morotti. [bug=1899358] + * Corrected the use of special string container classes in cases when a + single tag may contain strings with different containers; such as + the